[kernel] r22271 - in dists/wheezy-backports/linux: . debian debian/bin debian/config debian/config/arm64 debian/config/armel debian/config/armhf debian/config/kernelarch-x86 debian/config/powerpc debian/config/sh4 debian/installer debian/installer/armhf/modules/armhf-armmp debian/installer/modules debian/patches debian/patches/bugfix/all debian/patches/bugfix/arm64 debian/patches/bugfix/s390 debian/patches/bugfix/x86 debian/patches/debian debian/patches/features/all debian/patches/features/arm

Ben Hutchings benh at moszumanska.debian.org
Fri Jan 16 03:13:28 UTC 2015


Author: benh
Date: Fri Jan 16 03:13:28 2015
New Revision: 22271

Log:
Merge changes from sid up to 3.16.7-ckt4-1

Added:
   dists/wheezy-backports/linux/debian/patches/bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/net-mv643xx-disable-tso-by-default.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/net-mv643xx-disable-tso-by-default.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/netback-don-t-store-invalid-vif-pointer.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/netback-don-t-store-invalid-vif-pointer.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch
   dists/wheezy-backports/linux/debian/patches/debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch
   dists/wheezy-backports/linux/debian/patches/debian/pci-fix-abi-change-in-3.16.7-ckt3.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/debian/pci-fix-abi-change-in-3.16.7-ckt3.patch
   dists/wheezy-backports/linux/debian/patches/debian/userns-fix-abi-change-in-3.16.7-ckt4.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/debian/userns-fix-abi-change-in-3.16.7-ckt4.patch
   dists/wheezy-backports/linux/debian/patches/debian/vfs-avoid-abi-change-for-dentry-union-changes.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/debian/vfs-avoid-abi-change-for-dentry-union-changes.patch
   dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efi-pstore.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/features/all/efi-autoload-efi-pstore.patch
   dists/wheezy-backports/linux/debian/patches/features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch
   dists/wheezy-backports/linux/debian/patches/features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch
   dists/wheezy-backports/linux/debian/patches/features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch
      - copied unchanged from r22263, dists/sid/linux/debian/patches/features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch
Deleted:
   dists/wheezy-backports/linux/debian/patches/bugfix/all/drivers-net-Disable-UFO-through-virtio.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/drivers-net-ipv6-Select-IPv6-fragment-idents-for-vir.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/fold-swapping-d_name.hash-into-switch_names.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/of-fdt-memblock_reserve-memreserve-regions-in-the-ca.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/revert-drivers-net-disable-ufo-through-virtio-in-macvtap-and-tun.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/all/vfs-Don-t-exchange-short-filenames-unconditionally.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/arm64/arm64-crypto-fix-makefile-rule-for-aes-glue-.o.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/s390/s390-3215-fix-hanging-console-issue.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/s390/s390-3215-fix-tty-output-containing-tabs.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86-asm-traps-Disable-tracing-and-kprobes-in-fixup_b.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86_64-traps-Fix-the-espfix64-DF-fixup-and-rewrite-i.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86_64-traps-Rework-bad_iret.patch
   dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86_64-traps-Stop-using-IST-for-SS.patch
Modified:
   dists/wheezy-backports/linux/   (props changed)
   dists/wheezy-backports/linux/debian/bin/abiupdate.py
   dists/wheezy-backports/linux/debian/bin/buildcheck.py
   dists/wheezy-backports/linux/debian/bin/gencontrol.py
   dists/wheezy-backports/linux/debian/changelog
   dists/wheezy-backports/linux/debian/config/arm64/config
   dists/wheezy-backports/linux/debian/config/armel/config-reduced
   dists/wheezy-backports/linux/debian/config/armel/config.ixp4xx
   dists/wheezy-backports/linux/debian/config/armel/config.kirkwood
   dists/wheezy-backports/linux/debian/config/armel/defines
   dists/wheezy-backports/linux/debian/config/armhf/config.armmp
   dists/wheezy-backports/linux/debian/config/config
   dists/wheezy-backports/linux/debian/config/defines
   dists/wheezy-backports/linux/debian/config/kernelarch-x86/config-arch-64
   dists/wheezy-backports/linux/debian/config/powerpc/config.powerpc
   dists/wheezy-backports/linux/debian/config/sh4/defines
   dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/mmc-modules
   dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/usb-modules
   dists/wheezy-backports/linux/debian/installer/modules/i2c-modules
   dists/wheezy-backports/linux/debian/installer/modules/input-modules
   dists/wheezy-backports/linux/debian/installer/package-list
   dists/wheezy-backports/linux/debian/patches/bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
   dists/wheezy-backports/linux/debian/patches/debian/add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch
   dists/wheezy-backports/linux/debian/patches/debian/gitignore.patch
   dists/wheezy-backports/linux/debian/patches/debian/iovec-fix-abi-change-in-3.16.7-ckt1.patch
   dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efivars.patch
   dists/wheezy-backports/linux/debian/patches/series

Modified: dists/wheezy-backports/linux/debian/bin/abiupdate.py
==============================================================================
--- dists/wheezy-backports/linux/debian/bin/abiupdate.py	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/bin/abiupdate.py	Fri Jan 16 03:13:28 2015	(r22271)
@@ -68,9 +68,9 @@
         self.version = changelog.version.linux_version
         self.version_source = changelog.version.complete
 
-        local_config = ConfigCoreDump(fp=open("debian/config.defines.dump", "rb"))
+        self.config = ConfigCoreDump(fp=open("debian/config.defines.dump", "rb"))
 
-        self.version_abi = local_config['version', ]['abiname']
+        self.version_abi = self.config['version', ]['abiname']
 
     def __call__(self):
         self.dir = tempfile.mkdtemp(prefix='abiupdate')
@@ -99,13 +99,18 @@
         return base_out
 
     def get_abi(self, arch, prefix):
-        filename = "linux-headers-%s-%s_%s_%s.deb" % (self.version_abi, prefix, self.version_source, arch)
+        try:
+            version_abi = (self.config['version',]['abiname_base'] + '-' +
+                           self.config['abi', arch]['abiname'])
+        except KeyError:
+            version_abi = self.version_abi
+        filename = "linux-headers-%s-%s_%s_%s.deb" % (version_abi, prefix, self.version_source, arch)
         f = self.retrieve_package(self.url, filename, arch)
         d = self.extract_package(f, "linux-headers-%s_%s" % (prefix, arch))
-        f1 = d + "/usr/src/linux-headers-%s-%s/Module.symvers" % (self.version_abi, prefix)
+        f1 = d + "/usr/src/linux-headers-%s-%s/Module.symvers" % (version_abi, prefix)
         s = Symbols(open(f1))
         shutil.rmtree(d)
-        return s
+        return version_abi, s
 
     def get_config(self):
         filename = "linux-support-%s_%s_all.deb" % (self.version_abi, self.version_source)
@@ -129,8 +134,8 @@
             f_out.write(r)
         return filename_out
 
-    def save_abi(self, symbols, arch, featureset, flavour):
-        dir = "debian/abi/%s" % self.version_abi
+    def save_abi(self, version_abi, symbols, arch, featureset, flavour):
+        dir = "debian/abi/%s" % version_abi
         if not os.path.exists(dir):
             os.makedirs(dir)
         out = "%s/%s_%s_%s" % (dir, arch, featureset, flavour)
@@ -170,8 +175,8 @@
             else:
                 localversion = featureset + '-' + flavour
 
-            abi = self.get_abi(arch, localversion)
-            self.save_abi(abi, arch, featureset, flavour)
+            version_abi, abi = self.get_abi(arch, localversion)
+            self.save_abi(version_abi, abi, arch, featureset, flavour)
             self.log("Ok.\n")
         except HTTPError as e:
             self.log("Failed to retrieve %s: %s\n" % (e.filename, e))

Modified: dists/wheezy-backports/linux/debian/bin/buildcheck.py
==============================================================================
--- dists/wheezy-backports/linux/debian/bin/buildcheck.py	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/bin/buildcheck.py	Fri Jan 16 03:13:28 2015	(r22271)
@@ -44,13 +44,11 @@
 
         self.filename_new = "%s/Module.symvers" % dir
 
-        upstream_version = self.config['version',]['upstream']
         try:
-            version_abi = (upstream_version + '-' +
+            version_abi = (self.config['version',]['abiname_base'] + '-' +
                            self.config['abi', arch]['abiname'])
         except KeyError:
-            version_abi = (upstream_version + '-' +
-                           self.config['abi', ]['abiname'])
+            version_abi = self.config['version',]['abiname']
         self.filename_ref = "debian/abi/%s/%s_%s_%s" % (version_abi, arch, featureset, flavour)
 
     def __call__(self, out):
@@ -174,6 +172,8 @@
         self.dir = dir
         self.arch, self.featureset, self.flavour = arch, featureset, flavour
 
+        self.changelog = Changelog(version=VersionLinux)[0]
+
         self.config_entry_build = config.merge('build', arch, featureset, flavour)
         self.config_entry_image = config.merge('image', arch, featureset, flavour)
 
@@ -206,7 +206,20 @@
             out.write('Image too large (%d > %d)!  Refusing to continue.\n' % (size, value))
             return 1
 
-        out.write('Image fits (%d <= %d).  Continuing.\n' % (size, value))
+        # 1% overhead is desirable in order to cope with growth
+        # through the lifetime of a stable release. Warn if this is
+        # not the case.
+        usage = (float(size)/value) * 100.0
+        out.write('Image size %d/%d, using %.2f%%.  ' % (size, value, usage))
+        if size > value:
+            sys.write('Too large.  Refusing to continue.\n')
+            return 1
+        elif usage >= 99.0:
+            out.write('Under 1%% space in %s.  ' % self.changelog.distribution)
+        else:
+            out.write('Image fits.  ')
+        out.write('Continuing.\n')
+
         return 0
 
 

Modified: dists/wheezy-backports/linux/debian/bin/gencontrol.py
==============================================================================
--- dists/wheezy-backports/linux/debian/bin/gencontrol.py	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/bin/gencontrol.py	Fri Jan 16 03:13:28 2015	(r22271)
@@ -477,6 +477,7 @@
         }
         self.config['version', ] = {'source': self.version.complete,
                                     'upstream': self.version.linux_upstream,
+                                    'abiname_base': self.abiname_version,
                                     'abiname': (self.abiname_version +
                                                 self.abiname_part)}
 

Modified: dists/wheezy-backports/linux/debian/changelog
==============================================================================
--- dists/wheezy-backports/linux/debian/changelog	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/changelog	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,4 +1,4 @@
-linux (3.16.7-ckt2-1~bpo70+1) wheezy-backports; urgency=low
+linux (3.16.7-ckt4-1~bpo70+1) wheezy-backports; urgency=low
 
   * Rebuild for wheezy:
     - Disable architectures that weren't part of wheezy
@@ -8,7 +8,310 @@
     - linux-image: Add versioned Breaks for dracut so that aptitude will
       not switch from initramfs-tools to dracut (Closes: #771379)
 
- -- Ben Hutchings <ben at decadent.org.uk>  Mon, 08 Dec 2014 23:00:13 +0000
+ -- Ben Hutchings <ben at decadent.org.uk>  Fri, 16 Jan 2015 03:06:29 +0000
+
+linux (3.16.7-ckt4-1) unstable; urgency=medium
+
+  * New upstream stable update:
+    http://kernel.ubuntu.com/stable/ChangeLog-3.16.7-ckt3
+    - [x86] kvm: use alternatives for VMCALL vs. VMMCALL if kernel text is
+      read-only
+    - [sparc*] Fix constraints on swab helpers.
+    - inetdevice: fixed signed integer overflow
+    - ieee802154: fix error handling in ieee802154fake_probe()
+    - bonding: fix curr_active_slave/carrier with loadbalance arp monitoring
+      (regression in 3.14)
+    - pptp: fix stack info leak in pptp_getname()
+    - ipx: fix locking regression in ipx_sendmsg and ipx_recvmsg
+    - net/mlx4_en: Add VXLAN ndo calls to the PF net device ops too
+      (regression in 3.15)
+    - net/mlx4_en: Advertize encapsulation offloads features only when VXLAN
+      tunnel is set (regression in 3.15)
+    - target: Don't call TFO->write_pending if data_length == 0
+    - vhost-scsi: Take configfs group dependency during VHOST_SCSI_SET_ENDPOINT
+    - iser-target: Handle DEVICE_REMOVAL event on network portal listener
+      correctly
+    - ASoC: dpcm: Fix race between FE/BE updates and trigger
+    - mac80211: Fix regression that triggers a kernel BUG with CCMP
+      (regression in 3.13)
+    - rt2x00: do not align payload on modern H/W
+    - bitops: Fix shift overflow in GENMASK macros
+    - [x86] Require exact match for 'noxsave' command line option
+    - [x86] drm/i915: Kick fbdev before vgacon (regression in 3.16)
+    - can: dev: avoid calling kfree_skb() from interrupt context
+    - [x86] mm: Set NX across entire PMD at boot
+    - of: Fix crash if an earlycon driver is not found
+    - btrfs: fix lockups from btrfs_clear_path_blocking
+    - [i386/686-pae,armhf/armmp-lpae] PCI: Support 64-bit bridge windows if we
+      have 64-bit dma_addr_t (regression in 3.14)
+    - ACPI / PM: Ignore wakeup setting if the ACPI companion can't wake up
+      (regression in 3.13)
+    - drm/radeon: fix endian swapping in vbios fetch for tdp table
+    - Bluetooth: Fix endian and alignment issue with ath3k version handling
+    - nfs: Don't busy-wait on SIGKILL in __nfs_iocounter_wait
+    - [armhf] 8109/1: mm: Modify pte_write and pmd_write logic for LPAE
+    - aio: fix incorrect dirty pages accouting when truncating AIO ring buffer
+      (regression in 3.12)
+    - [armel,armhf] mvebu: add missing of_node_put() call in coherency.c
+      (regression in 3.16)
+    - iio: Fix IIO_EVENT_CODE_EXTRACT_DIR bit mask
+    - spi: Fix mapping from vmalloc-ed buffer to scatter list
+    - SUNRPC: Fix locking around callback channel reply receive
+    - nfsd: Fix slot wake up race in the nfsv4.1 callback code
+    - bnx2fc: do not add shared skbs to the fcoe_rx_list
+    - Revert "xhci: clear root port wake on bits if controller isn't wake-up
+      capable" (regression in 3.16)
+    - usb: xhci: rework root port wake bits if controller isn't allowed to
+      wakeup
+    - ixgbe: Correctly disable VLAN filter in promiscuous mode
+      (regression in 3.16)
+    - ixgbe: fix use after free adapter->state test in ixgbe_remove/ixgbe_probe
+      (regression in 3.15)
+    - ALSA: hda - Limit 40bit DMA for AMD HDMI controllers
+    - PCI/MSI: Add device flag indicating that 64-bit MSIs don't work
+    - gpu/radeon: Set flag to indicate broken 64-bit MSI
+    - sound/radeon: Move 64-bit MSI quirk from arch to driver
+    - [powerpc*] pseries: Honor the generic "no_64bit_msi" flag
+    - [mips*] fix EVA & non-SMP non-FPU FP context signal handling
+      (regression in 3.15)
+    - [x86] drm/i915: Ignore SURFLIVE and flip counter when the GPU gets reset
+      (regression in 3.16)
+    - [powerpc*] 32 bit getcpu VDSO function uses 64 bit instructions
+    - [armhf] 8222/1: mvebu: enable strex backoff delay
+    - [armel,armhf] 8226/1: cacheflush: get rid of restarting block
+    - btrfs: zero out left over bytes after processing compression streams
+    - [armhf] net: sun4i-emac: fix memory leak on bad packet
+    - [armhf] i2c: omap: fix NACK and Arbitration Lost irq handling
+    - [media] s2255drv: fix payload size for JPG, MJPEG (regression in 3.15)
+    - nouveau: move the hotplug ignore to correct place. (regression in 3.16.4)
+    - mm: frontswap: invalidate expired data on a dup-store failure
+    - mm/vmpressure.c: fix race in vmpressure_work_fn()
+    - xen-netfront: Remove BUGs on paged skb data which crosses a page boundary
+    - drivers/input/evdev.c: don't kfree() a vmalloc address
+      (regression in 3.13)
+    - mm: fix anon_vma_clone() error treatment (regression in 3.12)
+    - ip_tunnel: the lack of vti_link_ops' dellink() cause kernel panic
+    - vxlan: Fix race condition between vxlan_sock_add and vxlan_sock_release
+    - bond: Check length of IFLA_BOND_ARP_IP_TARGET attributes
+    - gre: Set inner mac header in gro complete (regression in 3.16.7-ckt1)
+    - [mips*] bpf: Fix broken BPF_MOD
+    http://kernel.ubuntu.com/stable/ChangeLog-3.16.7-ckt4
+    - [x86] drm/i915: don't warn if backlight unexpectedly enabled
+      (Closes: #757805)
+    - [x86] drm/i915/dp: only use training pattern 3 on platforms that
+      support it (regression in 3.15)
+    - btrfs: don't go readonly on existing qgroup items
+    - writeback: fix a subtle race condition in I_DIRTY clearing
+    - [s390*] KVM: flush CPU on load control
+    - UBI: Fix double free after do_sync_erase()
+    - [x86] Drivers: hv: util: make struct hv_do_fcopy match Hyper-V host
+      messages (regression for amd64 in 3.16.7)
+    - Drivers: hv: vmbus: Fix a race condition when unregistering a device
+    - misc: genwqe: check for error from get_user_pages_fast()
+    - drbd: merge_bvec_fn: properly remap bvm->bi_bdev
+    - PCI: Restore detection of read-only BARs
+    - scsi: correct return values for .eh_abort_handler implementations
+    - genhd: check for int overflow in disk_expand_part_tbl()
+    - Btrfs: make sure we wait on logged extents when fsycning two subvols
+    - Btrfs: make sure logged extents complete in the current transaction V3
+    - Btrfs: do not move em to modified list when unpinning
+    - [armhf] mvebu: disable I/O coherency on non-SMP situations on
+      Armada 370/375/38x/XP
+    - nfs41: fix nfs4_proc_layoutget error handling
+    - USB: cdc-acm: check for valid interfaces
+    - HID: i2c-hid: fix race condition reading reports
+    - [armhf] mfd: twl4030-power: Fix regression with missing compatible flag
+      (regression in 3.16)
+    - [armhf] serial: samsung: wait for transfer completion before clock
+      disable
+    - n_tty: Fix read_buf race condition, increment read_head after pushing
+      data (regression in 3.12)
+    - dm cache: only use overwrite optimisation for promotion when in
+      writeback mode
+    - dm cache: dirty flag was mistakenly being cleared when promoting via
+      overwrite
+    - dm bufio: fix memleak when using a dm_buffer's inline bio
+    - iwlwifi: dvm: fix flush support for old firmware (regression in
+      3.16.7-ckt1)
+    - iwlwifi: mvm: update values for Smart Fifo (regression in 3.14)
+    - iommu/vt-d: Fix an off-by-one bug in __domain_mapping()
+    - dm crypt: use memzero_explicit for on-stack buffer
+    - mnt: Implicitly add MNT_NODEV on remount when it was implicitly added by
+      mount (regression in 3.16.3)
+    - umount: Disallow unprivileged mount force
+    - md/raid5: fetch_block must fetch all the blocks handle_stripe_dirtying
+      wants.
+    - [x86] drm/i915: Only warn the first time we attempt to mmio whilst
+      suspended (regression in 3.15)
+    - drm/vmwgfx: Fix error printout on signals pending
+    - drm/radeon: check the right ring in radeon_evict_flags()
+    - swiotlb-xen: pass dev_addr to xen_dma_unmap_page and
+      xen_dma_sync_single_for_cpu
+    - [armhf/armmp] swiotlb-xen: remove BUG_ON in xen_bus_to_phys
+    - swiotlb-xen: call xen_dma_sync_single_for_device when appropriate
+    - swiotlb-xen: pass dev_addr to swiotlb_tbl_unmap_single
+    - [powerpc] book3s: Fix partial invalidation of TLBs in MCE code.
+    - [armhf] clocksource: arch_timer: Fix code to use physical timers when
+      requested (regression in 3.11)
+    - userns: Prevent evasion of group negative permissions through a userns
+      (CVE-2014-8989):
+      + Don't allow setgroups until a gid mapping has been setablished
+      + Don't allow unprivileged creation of gid mappings
+      + Add a knob to disable setgroups on a per user namespace basis
+      + Allow setting gid_maps without privilege when setgroups is disabled
+    - KEYS: Fix stale key registration at error path
+    - blk-mq: Fix a use-after-free
+    - blk-mq: Fix a race between bt_clear_tag() and bt_get()
+    - nfsd4: fix xdr4 count of server in fs_location4 (regression in 3.16)
+    - [x86] drm/i915: Don't complain about stolen conflicts on gen3
+      (regression in 3.12)
+    - [x86] kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
+      (CVE-2014-8134)
+    - blk-mq: Fix uninitialized kobject at CPU hotplugging
+    - ncpfs: return proper error from NCP_IOC_SETROOT ioctl
+    - [armhf] rtc: omap: fix clock-source configuration (regression in 3.16)
+    - exit: pidns: alloc_pid() leaks pid_namespace if child_reaper is exiting
+    - [amd64] switch_to(): Load TLS descriptors before switching DS and ES
+      (CVE-2014-9419)
+    - [x86] KVM: nVMX: Disable unrestricted mode if ept=0 (regression in 3.13)
+    - [x86] KVM: em_ret_far overrides cpl (follow-up to CVE-2014-3647 fix)
+    - pstore-ram: Fix hangs by using write-combine mappings
+    - HID: i2c-hid: prevent buffer overflow in early IRQ
+    - mac80211: fix multicast LED blinking and counter (regression in
+      3.16.7-ckt2)
+    - cfg80211: avoid mem leak on driver hint set
+    - nl80211: check matches array length before acessing it
+    - cfg80211: don't WARN about two consecutive Country IE hint
+      (regression in 3.14)
+    - tracing/sched: Check preempt_count() for current when reading task->state
+      (regression in 3.13)
+    - [x86] tls: Validate TLS entries to protect espfix (CVE-2014-8133)
+    - [x86] tls: Disallow unusual TLS segments
+    - isofs: Fix infinite looping over CE entries (CVE-2014-9420)
+    - mac80211: free management frame keys when removing station
+    - ceph: do_sync is never initialized (regression in 3.12)
+    - mnt: Fix a memory stomp in umount (regression in 3.14)
+    - ocfs2: fix journal commit deadlock
+    - md/bitmap: always wait for writes on unplug.
+    - [armhf] mmc: omap_hsmmc: Fix UHS card with DDR50 support (regression in
+      3.16)
+    - [x86] mmc: sdhci-pci-o2micro: Fix Dell E5440 issue (regression in 3.14)
+    - dm space map metadata: fix sm_bootstrap_get_nr_blocks()
+    - dm thin: fix a race in thin_dtr
+    - eCryptfs: Force RO mount when encrypted view is enabled
+    - eCryptfs: Remove buggy and unnecessary write in file name decode routine
+    - tcm_loop: Fix wrong I_T nexus association
+    - Btrfs: fix fs corruption on transaction abort if device supports discard
+    - [x86] perf/intel/uncore: Make sure only uncore events are collected
+    - perf: Fix events installation during moving group
+    - iscsi,iser-target: Initiate termination only once (regression in 3.16.4)
+    - iser-target: Fix flush + disconnect completion handling
+    - iser-target: Parallelize CM connection establishment
+    - iser-target: Fix connected_handler + teardown flow race
+    - iser-target: Handle ADDR_CHANGE event for listener cm_id
+    - iser-target: Fix implicit termination of connections
+    - iser-target: Allocate PI contexts dynamically
+    - iser-target: Fix NULL dereference in SW mode DIF
+    - iscsi,iser-target: Expose supported protection ops according to t10_pi
+    - genirq: Prevent proc race against freeing of irq descriptors
+    - [powerpc] powernv: Switch off MMU before entering nap/sleep/rvwinkle mode
+    - [x86] storvsc: ring buffer failures may result in I/O freeze
+    - iscsi-target: Fail connection on short sendmsg writes
+    - [x86] drm/i915: Invalidate media caches on gen7
+    - [x86] drm/i915: Force the CS stall for invalidate flushes
+    - dm thin: fix inability to discard blocks when in out-of-data-space mode
+    - dm thin: fix missing out-of-data-space to write mode transition if blocks
+      are released
+    - dm: fix missed error code if .end_io isn't implemented by target_type
+    - [armhf] i2c: mv64xxx: rework offload support to fix several problems
+      (regression in 3.12)
+    - [x86] tls: Don't validate lm in set_thread_area() after all
+    - ALSA: usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC
+    - tick/powerclamp: Remove tick_nohz_idle abuse
+    - audit: don't attempt to lookup PIDs when changing PID filtering audit
+      rules (regression in 3.15)
+    - audit: use supplied gfp_mask from audit_buffer in
+      kauditd_send_multicast_skb (regression in 3.16)
+    - [arm64] kernel: fix __cpu_suspend mm switch on warm-boot
+    - audit: restore AUDIT_LOGINUID unset ABI (regression in 3.10)
+    - Btrfs: fix loop writing of async reclaim
+    - isofs: Fix unchecked printing of ER records (CVE-2014-9584)
+    - crypto: af_alg - fix backlog handling
+    - udf: Check path length when reading symlink
+    - udf: Verify i_size when loading inode
+    - udf: Verify symlink size before loading it
+    - udf: Check component length before reading it
+    - [x86] platform/chrome: chromeos_laptop - Add support for Acer C720
+      (Closes: #774209)
+    - batman-adv: Calculate extra tail size based on queued fragments
+      (Closes: #774155) (CVE-2014-9428)
+    - vfs: move d_rcu from overlapping d_child to overlapping d_alias
+    - vfs: deal with deadlock in d_walk() (CVE-2014-8559)
+    - KEYS: close race between key lookup and freeing (CVE-2014-9529)
+
+  [ Ben Hutchings ]
+  * [sh4] Build with gcc-4.8 (Closes: #772602)
+  * Fix inconsistent ABI name generation in
+    debian/bin/{abiupdate,buildcheck,gencontrol}.py (Closes: #773233)
+  * iov: Revert unwanted ABI 'fix' in 3.16.7-ckt2-1
+  * [armel,armhf] thread_info: Fix ABI change in 3.16.7-ckt3
+  * PCI: Fix ABI change in 3.16.7-ckt3
+  * Ignore some ABI changes that don't appear to affect OOT modules:
+    - Removal of __add_pages(), __remove_pages(), of_device_is_stdout_path(),
+      clk_divider_ro_ops, tick_nohz_idle_enter, tick_nohz_idle_exit
+    - Changes to ASoC functions
+  * [arm64] Enable PSTORE as built-in and EFI_VARS_PSTORE as module;
+    ensure efivars and efi-pstore are loaded on EFI systems (Closes: #773309)
+  * hwmon: Enable SENSORS_NCT6683 as module (Closes: #774372)
+  * udeb: Add i2c-designware-{core,platform} to i2c-modules and i2c-hid to
+    input-modules (Closes: #772578)
+  * [x86] ACPI / video: Run _BCL before deciding registering backlight
+    (regression in 3.16) (Closes: #762285)
+  * [amd64] Enable EFI_MIXED to support Bay Trail systems
+  * efi: Expose underlying UEFI firmware platform size to userland, to
+    support installation on Bay Trail systems (Closes: #775191)
+  * vfs: Changes for compatibility with CVE-2014-8559 fix:
+    - aufs: move d_rcu from overlapping d_child to overlapping d_alias
+    - vfs: Avoid ABI change for dentry union changes
+  * [powerpc/powerpc{,-smp}] video/fb: Change FB_RADEON back to module
+    (Closes: #748398) (thanks to John Paul Adrian Glaubitz for thoroughly
+    testing this change)
+  * userns: Fix ABI change in 3.16.7-ckt4
+  * netfilter: conntrack: disable generic tracking for known protocols
+    (CVE-2014-8160)
+  * [amd64] vdso: Fix the vdso address randomization algorithm (CVE-2014-9585)
+
+  [ Ian Campbell ]
+  * [armhf] Enable support for support OMAP5432 uEVM by enabling:
+    TI_SOC_THERMAL, MFD_PALMAS, REGULATOR_PALMAS, REGULATOR_PBIAS,
+    REGULATOR_TI_ABB, PINCTRL_PALMAS, GPIO_PALMAS, RTC_DRV_PALMAS,
+    OMAP5_DSS_HDMI, DISPLAY_ENCODER_TPD12S015, DISPLAY_CONNECTOR_HDMI,
+    USB_DWC3_OMAP, EXTCON_PALMAS, TI_EMIF and DDR.
+    Based on a patch from Chen Baozi (Closes: #772953)
+  * [armel] Change configuration to reduce kernel image size
+    - Warn if image size leaves less than 1% spare capacity in the flash. This
+      allows some slack for growth over the lifetime of a stable release.
+    - [/kirkwood] Disable RD_LZO and RD_LZ4
+    - [/kirkwood] mm: Disable KSM
+    - [/kirkwood] Disable CHECKPOINT_RESTORE
+    - [/kirkwood] Disable ZSMALLOC
+    - [/kirkwood] Disable CRYPTO_FIPS
+    - [/kirkwood] Disable NET_MPLS_GSO
+    - [/kirkwood] Disable NETLINK_MMAP
+    - [/kirkwood] Disable PROFILING
+    - [/kirkwood] Disable BPF_JIT
+    - [/kirkwood] Disable KPROBES
+    - [/ixp4xx,orion5x]: Disable RD_LZO
+    - [/ixp4xx,orion5x]: Disable PROFILING
+    - [/orion5x]: Make SERIO and dependants modular
+  * [arhmf] Add device-tree for LinkSprite pcDuino V3. Patch from Karsten
+    Merker (Closes: #774067)
+  * [xen] More netback fixes (including reintroducing support for
+    feature-rx-notify, which was regressed by the fix to #767261).
+  * Disable TSO in mv643xx_eth driver by default again, since previous fix
+    appears to not work on all platforms (Closes: #764162).
+
+ -- Ben Hutchings <ben at decadent.org.uk>  Fri, 16 Jan 2015 00:15:12 +0000
 
 linux (3.16.7-ckt2-1) unstable; urgency=high
 

Modified: dists/wheezy-backports/linux/debian/config/arm64/config
==============================================================================
--- dists/wheezy-backports/linux/debian/config/arm64/config	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/arm64/config	Fri Jan 16 03:13:28 2015	(r22271)
@@ -126,3 +126,8 @@
 ##
 CONFIG_VIRTIO_MMIO=m
 
+##
+## file: fs/pstore/Kconfig
+##
+CONFIG_PSTORE=y
+

Modified: dists/wheezy-backports/linux/debian/config/armel/config-reduced
==============================================================================
--- dists/wheezy-backports/linux/debian/config/armel/config-reduced	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/armel/config-reduced	Fri Jan 16 03:13:28 2015	(r22271)
@@ -19,6 +19,15 @@
 # CONFIG_VGA_ARB is not set
 
 ##
+## file: drivers/input/serio/Kconfig
+##
+CONFIG_SERIO=m
+CONFIG_SERIO_SERPORT=m
+# CONFIG_SERIO_PCIPS2 is not set
+CONFIG_SERIO_LIBPS2=m
+# CONFIG_SERIO_RAW is not set
+
+##
 ## file: init/Kconfig
 ##
 # CONFIG_AUDITSYSCALL is not set
@@ -30,6 +39,7 @@
 CONFIG_CC_OPTIMIZE_FOR_SIZE=y
 #. Saves about 17K, and none of the quirks are likely to be needed
 # CONFIG_PCI_QUIRKS is not set
+# CONFIG_PROFILING is not set
 
 ##
 ## file: kernel/power/Kconfig
@@ -84,5 +94,5 @@
 ##
 ## file: usr/Kconfig
 ##
+# CONFIG_RD_LZO is not set
 # CONFIG_RD_LZ4 is not set
-

Modified: dists/wheezy-backports/linux/debian/config/armel/config.ixp4xx
==============================================================================
--- dists/wheezy-backports/linux/debian/config/armel/config.ixp4xx	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/armel/config.ixp4xx	Fri Jan 16 03:13:28 2015	(r22271)
@@ -264,15 +264,6 @@
 CONFIG_INPUT_IXP4XX_BEEPER=m
 
 ##
-## file: drivers/input/serio/Kconfig
-##
-CONFIG_SERIO=m
-CONFIG_SERIO_SERPORT=m
-# CONFIG_SERIO_PCIPS2 is not set
-CONFIG_SERIO_LIBPS2=m
-# CONFIG_SERIO_RAW is not set
-
-##
 ## file: drivers/input/touchscreen/Kconfig
 ##
 CONFIG_INPUT_TOUCHSCREEN=y

Modified: dists/wheezy-backports/linux/debian/config/armel/config.kirkwood
==============================================================================
--- dists/wheezy-backports/linux/debian/config/armel/config.kirkwood	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/armel/config.kirkwood	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,4 +1,9 @@
 ##
+## file: arch/Kconfig
+##
+# CONFIG_KPROBES is not set
+
+##
 ## file: arch/arm/Kconfig
 ##
 ## choice: ARM system type
@@ -79,6 +84,11 @@
 CONFIG_SUN_PARTITION=y
 
 ##
+## file: crypto/Kconfig
+##
+# CONFIG_CRYPTO_FIPS is not set
+
+##
 ## file: drivers/ata/Kconfig
 ##
 CONFIG_ATA=m
@@ -619,7 +629,9 @@
 ##
 ## file: init/Kconfig
 ##
+# CONFIG_CHECKPOINT_RESTORE is not set
 CONFIG_CC_OPTIMIZE_FOR_SIZE=y
+# CONFIG_PROFILING is not set
 
 ##
 ## file: kernel/power/Kconfig
@@ -641,6 +653,14 @@
 # CONFIG_DISCONTIGMEM_MANUAL is not set
 # CONFIG_SPARSEMEM_MANUAL is not set
 ## end choice
+# CONFIG_KSM is not set
+# CONFIG_ZSMALLOC is not set
+
+##
+## file: net/Kconfig
+##
+#. Saves about 3K
+# CONFIG_BPF_JIT is not set
 
 ##
 ## file: net/atm/Kconfig
@@ -662,6 +682,16 @@
 CONFIG_IPV6=m
 
 ##
+## file: net/mpls/Kconfig
+##
+# CONFIG_NET_MPLS_GSO is not set
+
+##
+## file: net/netlink/Kconfig
+##
+# CONFIG_NETLINK_MMAP is not set
+
+##
 ## file: sound/soc/Kconfig
 ##
 CONFIG_SND_SOC=m
@@ -678,3 +708,8 @@
 CONFIG_SND_KIRKWOOD_SOC_OPENRD=m
 CONFIG_SND_KIRKWOOD_SOC_T5325=m
 
+##
+## file: usr/Kconfig
+##
+# CONFIG_RD_LZO is not set
+# CONFIG_RD_LZ4 is not set

Modified: dists/wheezy-backports/linux/debian/config/armel/defines
==============================================================================
--- dists/wheezy-backports/linux/debian/config/armel/defines	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/armel/defines	Fri Jan 16 03:13:28 2015	(r22271)
@@ -30,6 +30,66 @@
  armel/config-reduced
  armel/config.ixp4xx
 
+[ixp4xx_abi]
+ignore-changes:
+# Disabled in 3.16.7-ckt2-2 to reduce image size (#772983)
+ __ring_buffer_alloc
+ dcookie_register
+ dcookie_unregister
+ get_dcookie
+ prof_on
+ profile_event_register
+ profile_event_unregister
+ profile_hits
+ ring_buffer_alloc_read_page
+ ring_buffer_bytes_cpu
+ ring_buffer_change_overwrite
+ ring_buffer_commit_overrun_cpu
+ ring_buffer_consume
+ ring_buffer_discard_commit
+ ring_buffer_dropped_events_cpu
+ ring_buffer_empty
+ ring_buffer_empty_cpu
+ ring_buffer_entries
+ ring_buffer_entries_cpu
+ ring_buffer_event_data
+ ring_buffer_event_length
+ ring_buffer_free
+ ring_buffer_free_read_page
+ ring_buffer_iter_empty
+ ring_buffer_iter_peek
+ ring_buffer_iter_reset
+ ring_buffer_lock_reserve
+ ring_buffer_normalize_time_stamp
+ ring_buffer_oldest_event_ts
+ ring_buffer_overrun_cpu
+ ring_buffer_overruns
+ ring_buffer_peek
+ ring_buffer_read
+ ring_buffer_read_events_cpu
+ ring_buffer_read_finish
+ ring_buffer_read_page
+ ring_buffer_read_prepare
+ ring_buffer_read_prepare_sync
+ ring_buffer_read_start
+ ring_buffer_record_disable
+ ring_buffer_record_disable_cpu
+ ring_buffer_record_enable
+ ring_buffer_record_enable_cpu
+ ring_buffer_record_off
+ ring_buffer_record_on
+ ring_buffer_reset
+ ring_buffer_reset_cpu
+ ring_buffer_resize
+ ring_buffer_size
+ ring_buffer_swap_cpu
+ ring_buffer_time_stamp
+ ring_buffer_unlock_commit
+ ring_buffer_write
+ task_handoff_register
+ task_handoff_unregister
+ trace_clock_local
+
 [kirkwood_description]
 hardware: Marvell Kirkwood
 hardware-long: Marvell Kirkwood based systems (SheevaPlug, QNAP TS-119/TS-219, etc)
@@ -40,6 +100,44 @@
 # QNAP TS-119/TS-219: 2097152 - 8 - 64 = 2097080
 check-size: 2097080
 
+[kirkwood_abi]
+ignore-changes:
+# Disabled in 3.16.7-ckt2-2 to reduce image size (#772983)
+ zs_create_pool
+ zs_destroy_pool
+ zs_free
+ zs_get_total_size_bytes
+ zs_malloc
+ zs_map_object
+ zs_unmap_object
+ fips_enabled
+ dcookie_register
+ dcookie_unregister
+ get_dcookie
+ prof_on
+ profile_event_register
+ profile_event_unregister
+ profile_hits
+ ring_buffer_swap_cpu
+ task_handoff_register
+ task_handoff_unregister
+ disable_kprobe
+ enable_kprobe
+ jprobe_return
+ profile_hits
+ register_jprobe
+ register_jprobes
+ register_kprobe
+ register_kprobes
+ register_kretprobe
+ register_kretprobes
+ unregister_jprobe
+ unregister_jprobes
+ unregister_kprobe
+ unregister_kprobes
+ unregister_kretprobe
+ unregister_kretprobes
+
 [orion5x_description]
 hardware: Marvell Orion
 hardware-long: Marvell Orion 5181, 5182 and 5281 based systems (QNAP TS-109/TS-209, etc)
@@ -54,6 +152,66 @@
  armel/config-reduced
  armel/config.orion5x
 
+[orion5x_abi]
+ignore-changes:
+# Disabled in 3.16.7-ckt2-2 to reduce image size (#772983)
+ __ring_buffer_alloc
+ dcookie_register
+ dcookie_unregister
+ get_dcookie
+ prof_on
+ profile_event_register
+ profile_event_unregister
+ profile_hits
+ ring_buffer_alloc_read_page
+ ring_buffer_bytes_cpu
+ ring_buffer_change_overwrite
+ ring_buffer_commit_overrun_cpu
+ ring_buffer_consume
+ ring_buffer_discard_commit
+ ring_buffer_dropped_events_cpu
+ ring_buffer_empty
+ ring_buffer_empty_cpu
+ ring_buffer_entries
+ ring_buffer_entries_cpu
+ ring_buffer_event_data
+ ring_buffer_event_length
+ ring_buffer_free
+ ring_buffer_free_read_page
+ ring_buffer_iter_empty
+ ring_buffer_iter_peek
+ ring_buffer_iter_reset
+ ring_buffer_lock_reserve
+ ring_buffer_normalize_time_stamp
+ ring_buffer_oldest_event_ts
+ ring_buffer_overrun_cpu
+ ring_buffer_overruns
+ ring_buffer_peek
+ ring_buffer_read
+ ring_buffer_read_events_cpu
+ ring_buffer_read_finish
+ ring_buffer_read_page
+ ring_buffer_read_prepare
+ ring_buffer_read_prepare_sync
+ ring_buffer_read_start
+ ring_buffer_record_disable
+ ring_buffer_record_disable_cpu
+ ring_buffer_record_enable
+ ring_buffer_record_enable_cpu
+ ring_buffer_record_off
+ ring_buffer_record_on
+ ring_buffer_reset
+ ring_buffer_reset_cpu
+ ring_buffer_resize
+ ring_buffer_size
+ ring_buffer_swap_cpu
+ ring_buffer_time_stamp
+ ring_buffer_unlock_commit
+ ring_buffer_write
+ task_handoff_register
+ task_handoff_unregister
+ trace_clock_local
+
 [versatile_description]
 hardware: Versatile
 hardware-long: Versatile systems (PB, AB, Qemu)

Modified: dists/wheezy-backports/linux/debian/config/armhf/config.armmp
==============================================================================
--- dists/wheezy-backports/linux/debian/config/armhf/config.armmp	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/armhf/config.armmp	Fri Jan 16 03:13:28 2015	(r22271)
@@ -184,6 +184,7 @@
 CONFIG_GPIO_PCA953X=m
 CONFIG_GPIO_TWL4030=y
 CONFIG_GPIO_TWL6040=y
+CONFIG_GPIO_PALMAS=y
 
 ##
 ## file: drivers/gpu/drm/Kconfig
@@ -347,6 +348,11 @@
 CONFIG_IR_GPIO_CIR=m
 
 ##
+## drivers/memory/Kconfig
+##
+CONFIG_TI_EMIF=m
+
+##
 ## file: drivers/mfd/Kconfig
 ##
 CONFIG_MFD_DA9052_SPI=y
@@ -356,6 +362,7 @@
 CONFIG_MFD_SEC_CORE=y
 CONFIG_MFD_TI_AM335X_TSCADC=m
 CONFIG_TWL6040_CORE=y
+CONFIG_MFD_PALMAS=y
 
 ##
 ## file: drivers/misc/Kconfig
@@ -572,7 +579,7 @@
 ##
 CONFIG_OMAP_CONTROL_PHY=m
 CONFIG_OMAP_USB2=m
-CONFIG_TI_PIPE3=m
+CONFIG_TI_PIPE3=y
 CONFIG_TWL4030_USB=m
 CONFIG_PHY_EXYNOS5250_SATA=m
 CONFIG_PHY_SUN4I_USB=m
@@ -584,6 +591,7 @@
 ## file: drivers/pinctrl/Kconfig
 ##
 CONFIG_PINCTRL_SINGLE=y
+CONFIG_PINCTRL_PALMAS=y
 
 ##
 ## file: drivers/pinctrl/vt8500/Kconfig
@@ -628,6 +636,9 @@
 CONFIG_REGULATOR_S5M8767=m
 CONFIG_REGULATOR_TWL4030=y
 CONFIG_REGULATOR_VEXPRESS=m
+CONFIG_REGULATOR_PBIAS=m
+CONFIG_REGULATOR_TI_ABB=m
+CONFIG_REGULATOR_PALMAS=y
 
 ##
 ## file: drivers/rtc/Kconfig
@@ -646,6 +657,7 @@
 CONFIG_RTC_DRV_MC13XXX=y
 CONFIG_RTC_DRV_MXC=y
 CONFIG_RTC_DRV_SNVS=y
+CONFIG_RTC_DRV_PALMAS=y
 
 ##
 ## file: drivers/scsi/Kconfig
@@ -708,6 +720,14 @@
 CONFIG_ARMADA_THERMAL=y
 
 ##
+## file: drivers/thermal/ti-soc-thermal/Kconfig
+##
+CONFIG_TI_SOC_THERMAL=m
+CONFIG_TI_THERMAL=y
+CONFIG_OMAP4_THERMAL=y
+CONFIG_OMAP5_THERMAL=y
+
+##
 ## file: drivers/tty/serial/Kconfig
 ##
 CONFIG_SERIAL_AMBA_PL010=y
@@ -758,6 +778,7 @@
 ##
 CONFIG_USB_DWC3=m
 CONFIG_USB_DWC3_HOST=y
+CONFIG_USB_DWC3_OMAP=m
 CONFIG_USB_DWC3_EXYNOS=m
 # CONFIG_USB_DWC3_PCI is not set
 
@@ -830,12 +851,15 @@
 CONFIG_OMAP2_DSS=m
 CONFIG_OMAP2_DSS_VENC=y
 CONFIG_OMAP4_DSS_HDMI=y
+CONFIG_OMAP5_DSS_HDMI=y
 CONFIG_OMAP2_DSS_SDI=y
 
 ##
 ## file: drivers/video/fbdev/omap2/displays-new/Kconfig
 ##
 CONFIG_DISPLAY_PANEL_SONY_ACX565AKM=m
+CONFIG_DISPLAY_ENCODER_TPD12S015=m
+CONFIG_DISPLAY_CONNECTOR_HDMI=m
 
 ##
 ## file: drivers/video/fbdev/omap2/omapfb/Kconfig
@@ -895,3 +919,8 @@
 CONFIG_SND_OMAP_SOC_OMAP_HDMI=m
 CONFIG_SND_OMAP_SOC_OMAP3_PANDORA=m
 
+##
+## file: drivers/extcon/Kconfig
+##
+CONFIG_EXTCON=m
+CONFIG_EXTCON_PALMAS=m

Modified: dists/wheezy-backports/linux/debian/config/config
==============================================================================
--- dists/wheezy-backports/linux/debian/config/config	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/config	Fri Jan 16 03:13:28 2015	(r22271)
@@ -704,6 +704,7 @@
 CONFIG_SENSORS_LM95245=m
 CONFIG_SENSORS_PC87427=m
 CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NCT6683=m
 CONFIG_SENSORS_NCT6775=m
 # CONFIG_SENSORS_SHT15 is not set
 CONFIG_SENSORS_SHT21=m
@@ -2012,7 +2013,7 @@
 ##
 ## file: drivers/memory/Kconfig
 ##
-# CONFIG_MEMORY is not set
+CONFIG_MEMORY=y
 
 ##
 ## file: drivers/memstick/Kconfig
@@ -3050,6 +3051,7 @@
 CONFIG_IWLDVM=m
 CONFIG_IWLMVM=m
 # CONFIG_IWLWIFI_BCAST_FILTERING is not set
+# CONFIG_IWLWIFI_UAPSD is not set
 # CONFIG_IWLWIFI_DEBUG is not set
 # CONFIG_IWLWIFI_DEVICE_TRACING is not set
 

Modified: dists/wheezy-backports/linux/debian/config/defines
==============================================================================
--- dists/wheezy-backports/linux/debian/config/defines	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/defines	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,9 +1,19 @@
 [abi]
 abiname: 0.bpo.4
 ignore-changes:
+# Should not be used from OOT
  module:arch/x86/kvm/kvm
  module:drivers/mtd/spi-nor/spi-nor
  module:drivers/net/wireless/iwlwifi/iwlwifi
+# Apparently not used OOT
+ __add_pages
+ __remove_pages
+ of_device_is_stdout_path
+ module:sound/soc/*
+# Not needed by modules at all
+ clk_divider_ro_ops
+ tick_nohz_idle_enter
+ tick_nohz_idle_exit
 
 [base]
 arches:

Modified: dists/wheezy-backports/linux/debian/config/kernelarch-x86/config-arch-64
==============================================================================
--- dists/wheezy-backports/linux/debian/config/kernelarch-x86/config-arch-64	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/kernelarch-x86/config-arch-64	Fri Jan 16 03:13:28 2015	(r22271)
@@ -14,6 +14,7 @@
 CONFIG_AMD_NUMA=y
 CONFIG_X86_64_ACPI_NUMA=y
 CONFIG_NUMA_EMU=y
+CONFIG_EFI_MIXED=y
 CONFIG_PCI_MMCONFIG=y
 CONFIG_ISA_DMA_API=y
 CONFIG_X86_X32=y

Modified: dists/wheezy-backports/linux/debian/config/powerpc/config.powerpc
==============================================================================
--- dists/wheezy-backports/linux/debian/config/powerpc/config.powerpc	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/powerpc/config.powerpc	Fri Jan 16 03:13:28 2015	(r22271)
@@ -91,7 +91,6 @@
 CONFIG_FB_CT65550=y
 CONFIG_FB_IMSTT=y
 CONFIG_FB_MATROX=y
-CONFIG_FB_RADEON=y
 CONFIG_FB_ATY128=y
 CONFIG_FB_ATY=y
 CONFIG_FB_SIS=y

Modified: dists/wheezy-backports/linux/debian/config/sh4/defines
==============================================================================
--- dists/wheezy-backports/linux/debian/config/sh4/defines	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/config/sh4/defines	Fri Jan 16 03:13:28 2015	(r22271)
@@ -3,7 +3,6 @@
  sh7751r
  sh7785lcr
 kernel-arch: sh
-compiler: gcc-4.7
 
 [build]
 image-file: arch/sh/boot/zImage

Modified: dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/mmc-modules
==============================================================================
--- dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/mmc-modules	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/mmc-modules	Fri Jan 16 03:13:28 2015	(r22271)
@@ -4,3 +4,4 @@
 omap_hsmmc
 sunxi-mmc
 dw_mmc-exynos
+pbias-regulator

Modified: dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/usb-modules
==============================================================================
--- dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/usb-modules	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/installer/armhf/modules/armhf-armmp/usb-modules	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,8 +1,12 @@
 #include <usb-modules>
 phy-sun4i-usb
 dwc3-exynos
+dwc3-omap
 ohci-exynos
+ohci-omap3
 ehci-exynos
+ehci-omap
 phy-exynos-usb2
+phy-omap-usb2
 ci_hdrc_imx
 phy-mxs-usb

Modified: dists/wheezy-backports/linux/debian/installer/modules/i2c-modules
==============================================================================
--- dists/wheezy-backports/linux/debian/installer/modules/i2c-modules	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/installer/modules/i2c-modules	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,2 +1,3 @@
 i2c-core
 i2c-algo-bit
+i2c-designware-platform ?

Modified: dists/wheezy-backports/linux/debian/installer/modules/input-modules
==============================================================================
--- dists/wheezy-backports/linux/debian/installer/modules/input-modules	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/installer/modules/input-modules	Fri Jan 16 03:13:28 2015	(r22271)
@@ -28,3 +28,4 @@
 hid-topseed ?
 synaptics_usb ?
 wistron_btns ?
+i2c-hid ?

Modified: dists/wheezy-backports/linux/debian/installer/package-list
==============================================================================
--- dists/wheezy-backports/linux/debian/installer/package-list	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/installer/package-list	Fri Jan 16 03:13:28 2015	(r22271)
@@ -216,7 +216,7 @@
  This package contains Frame buffer drivers for the kernel.
 
 Package: input-modules
-Depends: kernel-image, usb-modules
+Depends: kernel-image, usb-modules, i2c-modules
 Priority: extra
 Description: Input devices support
  This package contains input device drivers for the kernel.

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch)
@@ -0,0 +1,71 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Mon, 12 Jan 2015 04:12:45 +0000
+Subject: aufs: move d_rcu from overlapping d_child to overlapping d_alias
+Forwarded: not-needed
+
+Apply the renaming from commit 946e51f2bf37f1656916eb75bd0742ba33983c28
+upstream to aufs.
+
+---
+--- a/fs/aufs/dcsub.c
++++ b/fs/aufs/dcsub.c
+@@ -134,7 +134,7 @@ resume:
+ 	while (next != &this_parent->d_subdirs) {
+ 		struct list_head *tmp = next;
+ 		struct dentry *dentry = list_entry(tmp, struct dentry,
+-						   d_u.d_child);
++						   d_child);
+ 
+ 		next = tmp->next;
+ 		spin_lock_nested(&dentry->d_lock, DENTRY_D_LOCK_NESTED);
+@@ -170,7 +170,7 @@ resume:
+ 		this_parent = tmp;
+ 		spin_lock(&this_parent->d_lock);
+ 		rcu_read_unlock();
+-		next = child->d_u.d_child.next;
++		next = child->d_child.next;
+ 		goto resume;
+ 	}
+ 
+--- a/fs/aufs/debug.c
++++ b/fs/aufs/debug.c
+@@ -169,7 +169,7 @@ void au_dpri_dalias(struct inode *inode)
+ 	struct dentry *d;
+ 
+ 	spin_lock(&inode->i_lock);
+-	hlist_for_each_entry(d, &inode->i_dentry, d_alias)
++	hlist_for_each_entry(d, &inode->i_dentry, d_u.d_alias)
+ 		au_dpri_dentry(d);
+ 	spin_unlock(&inode->i_lock);
+ }
+--- a/fs/aufs/export.c
++++ b/fs/aufs/export.c
+@@ -243,7 +243,7 @@ static struct dentry *decode_by_ino(stru
+ 		dentry = d_find_alias(inode);
+ 	else {
+ 		spin_lock(&inode->i_lock);
+-		hlist_for_each_entry(d, &inode->i_dentry, d_alias) {
++		hlist_for_each_entry(d, &inode->i_dentry, d_u.d_alias) {
+ 			spin_lock(&d->d_lock);
+ 			if (!au_test_anon(d)
+ 			    && d->d_parent->d_inode->i_ino == dir_ino) {
+--- a/fs/aufs/hnotify.c
++++ b/fs/aufs/hnotify.c
+@@ -211,7 +211,7 @@ static int hn_gen_by_inode(char *name, u
+ 		AuDebugOn(!name);
+ 		au_iigen_dec(inode);
+ 		spin_lock(&inode->i_lock);
+-		hlist_for_each_entry(d, &inode->i_dentry, d_alias) {
++		hlist_for_each_entry(d, &inode->i_dentry, d_u.d_alias) {
+ 			spin_lock(&d->d_lock);
+ 			dname = &d->d_name;
+ 			if (dname->len != nlen
+@@ -378,7 +378,7 @@ static struct dentry *lookup_wlock_by_na
+ 
+ 	dentry = NULL;
+ 	spin_lock(&parent->d_lock);
+-	list_for_each_entry(d, &parent->d_subdirs, d_u.d_child) {
++	list_for_each_entry(d, &parent->d_subdirs, d_child) {
+ 		/* AuDbg("%pd\n", d); */
+ 		spin_lock_nested(&d->d_lock, DENTRY_D_LOCK_NESTED);
+ 		dname = &d->d_name;

Modified: dists/wheezy-backports/linux/debian/patches/bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch
==============================================================================
--- dists/wheezy-backports/linux/debian/patches/bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/firmware-remove-redundant-log-messages-from-drivers.patch	Fri Jan 16 03:13:28 2015	(r22271)
@@ -96,8 +96,8 @@
      fw_size = firmware->size / sizeof(u32);
 --- a/drivers/bluetooth/ath3k.c
 +++ b/drivers/bluetooth/ath3k.c
-@@ -370,10 +370,8 @@ static int ath3k_load_patch(struct usb_d
- 		le32_to_cpu(fw_version.rom_version));
+@@ -377,10 +377,8 @@ static int ath3k_load_patch(struct usb_d
+ 		 le32_to_cpu(fw_version.rom_version));
  
  	ret = request_firmware(&firmware, filename, &udev->dev);
 -	if (ret < 0) {
@@ -106,9 +106,9 @@
  		return ret;
 -	}
  
- 	pt_version.rom_version = *(int *)(firmware->data + firmware->size - 8);
- 	pt_version.build_version = *(int *)
-@@ -432,10 +430,8 @@ static int ath3k_load_syscfg(struct usb_
+ 	pt_rom_version = get_unaligned_le32(firmware->data +
+ 					    firmware->size - 8);
+@@ -440,10 +438,8 @@ static int ath3k_load_syscfg(struct usb_
  		le32_to_cpu(fw_version.rom_version), clk_value, ".dfu");
  
  	ret = request_firmware(&firmware, filename, &udev->dev);
@@ -168,7 +168,7 @@
  
 --- a/drivers/bluetooth/btmrvl_sdio.c
 +++ b/drivers/bluetooth/btmrvl_sdio.c
-@@ -288,8 +288,6 @@ static int btmrvl_sdio_download_helper(s
+@@ -293,8 +293,6 @@ static int btmrvl_sdio_download_helper(s
  	ret = request_firmware(&fw_helper, card->helper,
  						&card->func->dev);
  	if ((ret < 0) || !fw_helper) {
@@ -177,7 +177,7 @@
  		ret = -ENOENT;
  		goto done;
  	}
-@@ -388,8 +386,6 @@ static int btmrvl_sdio_download_fw_w_hel
+@@ -393,8 +391,6 @@ static int btmrvl_sdio_download_fw_w_hel
  	ret = request_firmware(&fw_firmware, card->firmware,
  							&card->func->dev);
  	if ((ret < 0) || !fw_firmware) {
@@ -203,7 +203,7 @@
  		       fw->size, fw_name);
 --- a/drivers/dma/imx-sdma.c
 +++ b/drivers/dma/imx-sdma.c
-@@ -1269,10 +1269,8 @@ static void sdma_load_firmware(const str
+@@ -1281,10 +1281,8 @@ static void sdma_load_firmware(const str
  	const struct sdma_script_start_addrs *addr;
  	unsigned short *ram_code;
  
@@ -232,7 +232,7 @@
  	where = 0;
 --- a/drivers/gpu/drm/nouveau/core/engine/graph/nvc0.c
 +++ b/drivers/gpu/drm/nouveau/core/engine/graph/nvc0.c
-@@ -1221,10 +1221,8 @@ nvc0_graph_ctor_fw(struct nvc0_graph_pri
+@@ -1248,10 +1248,8 @@ nvc0_graph_ctor_fw(struct nvc0_graph_pri
  	if (ret) {
  		snprintf(f, sizeof(f), "nouveau/%s", fwname);
  		ret = request_firmware(&fw, f, nv_device_base(device));
@@ -274,7 +274,7 @@
  		release_firmware(rdev->me_fw);
 --- a/drivers/gpu/drm/radeon/r100.c
 +++ b/drivers/gpu/drm/radeon/r100.c
-@@ -1036,10 +1036,7 @@ static int r100_cp_init_microcode(struct
+@@ -1017,10 +1017,7 @@ static int r100_cp_init_microcode(struct
  	}
  
  	err = request_firmware(&rdev->me_fw, fw_name, rdev->dev);
@@ -288,7 +288,7 @@
  		       rdev->me_fw->size, fw_name);
 --- a/drivers/gpu/drm/radeon/r600.c
 +++ b/drivers/gpu/drm/radeon/r600.c
-@@ -2434,10 +2434,6 @@ int r600_init_microcode(struct radeon_de
+@@ -2427,10 +2427,6 @@ int r600_init_microcode(struct radeon_de
  
  out:
  	if (err) {
@@ -685,7 +685,7 @@
  				printk(KERN_INFO "tda1004x: please rename the firmware file to %s\n",
 --- a/drivers/media/dvb-frontends/tda10071.c
 +++ b/drivers/media/dvb-frontends/tda10071.c
-@@ -952,12 +952,8 @@ static int tda10071_init(struct dvb_fron
+@@ -956,12 +956,8 @@ static int tda10071_init(struct dvb_fron
  
  		/* request the firmware, this will block and timeout */
  		ret = request_firmware(&fw, fw_file, priv->i2c->dev.parent);
@@ -835,7 +835,7 @@
  	fw_data = (void *)fw_entry->data;
 --- a/drivers/media/pci/bt8xx/bttv-cards.c
 +++ b/drivers/media/pci/bt8xx/bttv-cards.c
-@@ -3814,10 +3814,8 @@ static int pvr_boot(struct bttv *btv)
+@@ -3834,10 +3834,8 @@ static int pvr_boot(struct bttv *btv)
  	int rc;
  
  	rc = request_firmware(&fw_entry, "hcwamc.rbf", &btv->c.pci->dev);
@@ -1061,7 +1061,7 @@
  
 --- a/drivers/media/usb/s2255/s2255drv.c
 +++ b/drivers/media/usb/s2255/s2255drv.c
-@@ -2306,10 +2306,8 @@ static int s2255_probe(struct usb_interf
+@@ -2305,10 +2305,8 @@ static int s2255_probe(struct usb_interf
  	}
  	/* load the first chunk */
  	if (request_firmware(&dev->fw_data->fw,
@@ -1240,7 +1240,7 @@
  	if (bp->mips_firmware->size < sizeof(*mips_fw) ||
 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c
 +++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c
-@@ -12775,11 +12775,8 @@ static int bnx2x_init_firmware(struct bn
+@@ -12738,11 +12738,8 @@ static int bnx2x_init_firmware(struct bn
  	BNX2X_DEV_INFO("Loading %s\n", fw_file_name);
  
  	rc = request_firmware(&bp->firmware, fw_file_name, &bp->pdev->dev);
@@ -1255,7 +1255,7 @@
  	if (rc) {
 --- a/drivers/net/ethernet/broadcom/tg3.c
 +++ b/drivers/net/ethernet/broadcom/tg3.c
-@@ -11286,11 +11286,8 @@ static int tg3_request_firmware(struct t
+@@ -11323,11 +11323,8 @@ static int tg3_request_firmware(struct t
  {
  	const struct tg3_firmware_hdr *fw_hdr;
  
@@ -1431,7 +1431,7 @@
  	} else
 --- a/drivers/net/wireless/at76c50x-usb.c
 +++ b/drivers/net/wireless/at76c50x-usb.c
-@@ -1553,13 +1553,8 @@ static struct fwentry *at76_load_firmwar
+@@ -1622,13 +1622,8 @@ static struct fwentry *at76_load_firmwar
  
  	at76_dbg(DBG_FW, "downloading firmware %s", fwe->fwname);
  	ret = request_firmware(&fwe->fw, fwe->fwname, &udev->dev);
@@ -1464,7 +1464,7 @@
  						 &hif_dev->udev->dev);
 --- a/drivers/net/wireless/ath/carl9170/usb.c
 +++ b/drivers/net/wireless/ath/carl9170/usb.c
-@@ -1025,7 +1025,6 @@ static void carl9170_usb_firmware_step2(
+@@ -1032,7 +1032,6 @@ static void carl9170_usb_firmware_step2(
  		return;
  	}
  
@@ -1490,7 +1490,7 @@
  				int success = 0;
 --- a/drivers/net/wireless/b43/main.c
 +++ b/drivers/net/wireless/b43/main.c
-@@ -2160,19 +2160,8 @@ int b43_do_request_fw(struct b43_request
+@@ -2154,19 +2154,8 @@ int b43_do_request_fw(struct b43_request
  	}
  	err = request_firmware(&ctx->blob, ctx->fwname,
  			       ctx->dev->dev->dev);
@@ -1714,7 +1714,7 @@
  
 --- a/drivers/net/wireless/orinoco/orinoco_usb.c
 +++ b/drivers/net/wireless/orinoco/orinoco_usb.c
-@@ -1690,7 +1690,6 @@ static int ezusb_probe(struct usb_interf
+@@ -1676,7 +1676,6 @@ static int ezusb_probe(struct usb_interf
  		if (ezusb_firmware_download(upriv, &firmware) < 0)
  			goto error;
  	} else {
@@ -1968,7 +1968,7 @@
  
 --- a/drivers/scsi/pm8001/pm8001_ctl.c
 +++ b/drivers/scsi/pm8001/pm8001_ctl.c
-@@ -676,9 +676,6 @@ static ssize_t pm8001_store_update_fw(st
+@@ -679,9 +679,6 @@ static ssize_t pm8001_store_update_fw(st
  			       pm8001_ha->dev);
  
  	if (err) {
@@ -1991,7 +1991,7 @@
  	}
 --- a/drivers/scsi/qla2xxx/qla_init.c
 +++ b/drivers/scsi/qla2xxx/qla_init.c
-@@ -5358,8 +5358,6 @@ qla2x00_load_risc(scsi_qla_host_t *vha,
+@@ -5352,8 +5352,6 @@ qla2x00_load_risc(scsi_qla_host_t *vha,
  	/* Load firmware blob. */
  	blob = qla2x00_request_firmware(vha);
  	if (!blob) {
@@ -2000,7 +2000,7 @@
  		ql_log(ql_log_info, vha, 0x0084,
  		    "Firmware images can be retrieved from: "QLA_FW_URL ".\n");
  		return QLA_FUNCTION_FAILED;
-@@ -5461,8 +5459,6 @@ qla24xx_load_risc_blob(scsi_qla_host_t *
+@@ -5455,8 +5453,6 @@ qla24xx_load_risc_blob(scsi_qla_host_t *
  	/* Load firmware blob. */
  	blob = qla2x00_request_firmware(vha);
  	if (!blob) {
@@ -2011,7 +2011,7 @@
  		    QLA_FW_URL ".\n");
 --- a/drivers/scsi/qla2xxx/qla_nx.c
 +++ b/drivers/scsi/qla2xxx/qla_nx.c
-@@ -2449,11 +2449,8 @@ try_blob_fw:
+@@ -2459,11 +2459,8 @@ try_blob_fw:
  
  	/* Load firmware blob. */
  	blob = ha->hablob = qla2x00_request_firmware(vha);
@@ -2026,7 +2026,7 @@
  	if (qla82xx_validate_firmware_blob(vha,
 --- a/drivers/scsi/qla2xxx/qla_os.c
 +++ b/drivers/scsi/qla2xxx/qla_os.c
-@@ -5393,8 +5393,6 @@ qla2x00_request_firmware(scsi_qla_host_t
+@@ -5403,8 +5403,6 @@ qla2x00_request_firmware(scsi_qla_host_t
  		goto out;
  
  	if (request_firmware(&blob->fw, blob->name, &ha->pdev->dev)) {
@@ -2208,7 +2208,7 @@
  		usb_set_intfdata(pusb_intf, NULL);
 --- a/drivers/staging/slicoss/slicoss.c
 +++ b/drivers/staging/slicoss/slicoss.c
-@@ -402,11 +402,8 @@ static int slic_card_download_gbrcv(stru
+@@ -393,11 +393,8 @@ static int slic_card_download_gbrcv(stru
  	}
  
  	ret = request_firmware(&fw, file, &adapter->pcidev->dev);
@@ -2221,7 +2221,7 @@
  
  	rcvucodelen = *(u32 *)(fw->data + index);
  	index += 4;
-@@ -480,11 +477,8 @@ static int slic_card_download(struct ada
+@@ -471,11 +468,8 @@ static int slic_card_download(struct ada
  		return -ENOENT;
  	}
  	ret = request_firmware(&fw, file, &adapter->pcidev->dev);
@@ -2236,7 +2236,7 @@
  	for (i = 0; i < numsects; i++) {
 --- a/drivers/staging/vt6656/firmware.c
 +++ b/drivers/staging/vt6656/firmware.c
-@@ -57,11 +57,8 @@ int FIRMWAREbDownload(struct vnt_private
+@@ -56,11 +56,8 @@ int FIRMWAREbDownload(struct vnt_private
  	DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"---->Download firmware\n");
  
  	rc = request_firmware(&fw, FIRMWARE_NAME, dev);
@@ -2657,7 +2657,7 @@
  			   filename, emu->firmware->size);
 --- a/sound/pci/hda/hda_intel.c
 +++ b/sound/pci/hda/hda_intel.c
-@@ -1407,10 +1407,8 @@ static void azx_firmware_cb(const struct
+@@ -1449,10 +1449,8 @@ static void azx_firmware_cb(const struct
  	struct azx *chip = card->private_data;
  	struct pci_dev *pci = chip->pci;
  

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/net-mv643xx-disable-tso-by-default.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/net-mv643xx-disable-tso-by-default.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/net-mv643xx-disable-tso-by-default.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/net-mv643xx-disable-tso-by-default.patch)
@@ -0,0 +1,53 @@
+From patchwork Sat Nov  1 15:30:20 2014
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+Subject: [1/1] net: mv643xx_eth: Make TSO disabled by default
+From: Ezequiel Garcia <ezequiel.garcia at free-electrons.com>
+X-Patchwork-Id: 405792
+Message-Id: <1414855820-15094-2-git-send-email-ezequiel.garcia at free-electrons.com>
+To: <netdev at vger.kernel.org>, David Miller <davem at davemloft.net>
+Cc: Thomas Petazzoni <thomas.petazzoni at free-electrons.com>,
+ Gregory Clement <gregory.clement at free-electrons.com>,
+ Tawfik Bayouk <tawfik at marvell.com>, Lior Amsalem <alior at marvell.com>,
+ Nadav Haklai <nadavh at marvell.com>,
+ Ezequiel Garcia <ezequiel.garcia at free-electrons.com>
+Date: Sat,  1 Nov 2014 12:30:20 -0300
+
+Data corruption has been observed to be produced by TSO. For instance,
+accessing files on a NFS-server with TSO enabled results in different data
+transferred each time.
+
+This has been observed only on Kirkwood platforms, i.e. with the mv643xx_eth
+driver. Same tests on platforms using the mvneta ethernet driver have
+passed without errors.
+
+Make TSO disabled by default for now, until we can found a proper fix
+for the regression.
+
+Fixes: 3ae8f4e0b98 ('net: mv643xx_eth: Implement software TSO')
+Reported-by: Slawomir Gajzner <slawomir.gajzner at gmail.com>
+Reported-by: Julien D'Ascenzio <jdascenzio at yahoo.fr>
+Signed-off-by: Ezequiel Garcia <ezequiel.garcia at free-electrons.com>
+---
+ drivers/net/ethernet/marvell/mv643xx_eth.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/net/ethernet/marvell/mv643xx_eth.c b/drivers/net/ethernet/marvell/mv643xx_eth.c
+index b151a94..8b72780 100644
+--- a/drivers/net/ethernet/marvell/mv643xx_eth.c
++++ b/drivers/net/ethernet/marvell/mv643xx_eth.c
+@@ -3110,11 +3110,11 @@ static int mv643xx_eth_probe(struct platform_device *pdev)
+ 	dev->watchdog_timeo = 2 * HZ;
+ 	dev->base_addr = 0;
+ 
+-	dev->features = NETIF_F_SG | NETIF_F_IP_CSUM | NETIF_F_TSO;
++	dev->features = NETIF_F_SG | NETIF_F_IP_CSUM;
+ 	dev->vlan_features = dev->features;
+ 
+ 	dev->features |= NETIF_F_RXCSUM;
+-	dev->hw_features = dev->features;
++	dev->hw_features = dev->features  | NETIF_F_TSO;
+ 
+ 	dev->priv_flags |= IFF_UNICAST_FLT;
+ 	dev->gso_max_segs = MV643XX_MAX_TSO_SEGS;

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/netback-don-t-store-invalid-vif-pointer.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/netback-don-t-store-invalid-vif-pointer.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/netback-don-t-store-invalid-vif-pointer.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/netback-don-t-store-invalid-vif-pointer.patch)
@@ -0,0 +1,50 @@
+From e67d8dd0e2c1b8b4573a6a3f05f609be230dfaff Mon Sep 17 00:00:00 2001
+From: Jan Beulich <JBeulich at suse.com>
+Date: Tue, 9 Dec 2014 11:47:04 +0000
+Subject: [PATCH 3/4] netback: don't store invalid vif pointer
+Origin: https://git.kernel.org/linus/f15650b7f94879667f253bc32de7431c1baf2d6e
+
+When xenvif_alloc() fails, it returns a non-NULL error indicator. To
+avoid eventual races, we shouldn't store that into struct backend_info
+as readers of it only check for NULL.
+
+Signed-off-by: Jan Beulich <jbeulich at suse.com>
+Acked-by: Ian Campbell <ian.campbell at citrix.com>
+Signed-off-by: David S. Miller <davem at davemloft.net>
+---
+ drivers/net/xen-netback/xenbus.c |    9 +++++----
+ 1 file changed, 5 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/net/xen-netback/xenbus.c b/drivers/net/xen-netback/xenbus.c
+index 0b4f1c7..cc8f8ba 100644
+--- a/drivers/net/xen-netback/xenbus.c
++++ b/drivers/net/xen-netback/xenbus.c
+@@ -404,6 +404,7 @@ static int backend_create_xenvif(struct backend_info *be)
+ 	int err;
+ 	long handle;
+ 	struct xenbus_device *dev = be->dev;
++	struct xenvif *vif;
+ 
+ 	if (be->vif != NULL)
+ 		return 0;
+@@ -414,13 +415,13 @@ static int backend_create_xenvif(struct backend_info *be)
+ 		return (err < 0) ? err : -EINVAL;
+ 	}
+ 
+-	be->vif = xenvif_alloc(&dev->dev, dev->otherend_id, handle);
+-	if (IS_ERR(be->vif)) {
+-		err = PTR_ERR(be->vif);
+-		be->vif = NULL;
++	vif = xenvif_alloc(&dev->dev, dev->otherend_id, handle);
++	if (IS_ERR(vif)) {
++		err = PTR_ERR(vif);
+ 		xenbus_dev_fatal(dev, err, "creating interface");
+ 		return err;
+ 	}
++	be->vif = vif;
+ 
+ 	kobject_uevent(&dev->dev.kobj, KOBJ_ONLINE);
+ 	return 0;
+-- 
+1.7.10.4
+

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch)
@@ -0,0 +1,87 @@
+From: Florian Westphal <fw at strlen.de>
+Date: Fri, 26 Sep 2014 11:35:42 +0200
+Subject: netfilter: conntrack: disable generic tracking for known protocols
+Origin: https://git.kernel.org/linus/db29a9508a9246e77087c5531e45b2c88ec6988b
+
+Given following iptables ruleset:
+
+-P FORWARD DROP
+-A FORWARD -m sctp --dport 9 -j ACCEPT
+-A FORWARD -p tcp --dport 80 -j ACCEPT
+-A FORWARD -p tcp -m conntrack -m state ESTABLISHED,RELATED -j ACCEPT
+
+One would assume that this allows SCTP on port 9 and TCP on port 80.
+Unfortunately, if the SCTP conntrack module is not loaded, this allows
+*all* SCTP communication, to pass though, i.e. -p sctp -j ACCEPT,
+which we think is a security issue.
+
+This is because on the first SCTP packet on port 9, we create a dummy
+"generic l4" conntrack entry without any port information (since
+conntrack doesn't know how to extract this information).
+
+All subsequent packets that are unknown will then be in established
+state since they will fallback to proto_generic and will match the
+'generic' entry.
+
+Our originally proposed version [1] completely disabled generic protocol
+tracking, but Jozsef suggests to not track protocols for which a more
+suitable helper is available, hence we now mitigate the issue for in
+tree known ct protocol helpers only, so that at least NAT and direction
+information will still be preserved for others.
+
+ [1] http://www.spinics.net/lists/netfilter-devel/msg33430.html
+
+Joint work with Daniel Borkmann.
+
+Signed-off-by: Florian Westphal <fw at strlen.de>
+Signed-off-by: Daniel Borkmann <dborkman at redhat.com>
+Acked-by: Jozsef Kadlecsik <kadlec at blackhole.kfki.hu>
+Signed-off-by: Pablo Neira Ayuso <pablo at netfilter.org>
+---
+ net/netfilter/nf_conntrack_proto_generic.c | 26 +++++++++++++++++++++++++-
+ 1 file changed, 25 insertions(+), 1 deletion(-)
+
+diff --git a/net/netfilter/nf_conntrack_proto_generic.c b/net/netfilter/nf_conntrack_proto_generic.c
+index d25f293..957c1db 100644
+--- a/net/netfilter/nf_conntrack_proto_generic.c
++++ b/net/netfilter/nf_conntrack_proto_generic.c
+@@ -14,6 +14,30 @@
+ 
+ static unsigned int nf_ct_generic_timeout __read_mostly = 600*HZ;
+ 
++static bool nf_generic_should_process(u8 proto)
++{
++	switch (proto) {
++#ifdef CONFIG_NF_CT_PROTO_SCTP_MODULE
++	case IPPROTO_SCTP:
++		return false;
++#endif
++#ifdef CONFIG_NF_CT_PROTO_DCCP_MODULE
++	case IPPROTO_DCCP:
++		return false;
++#endif
++#ifdef CONFIG_NF_CT_PROTO_GRE_MODULE
++	case IPPROTO_GRE:
++		return false;
++#endif
++#ifdef CONFIG_NF_CT_PROTO_UDPLITE_MODULE
++	case IPPROTO_UDPLITE:
++		return false;
++#endif
++	default:
++		return true;
++	}
++}
++
+ static inline struct nf_generic_net *generic_pernet(struct net *net)
+ {
+ 	return &net->ct.nf_ct_proto.generic;
+@@ -67,7 +91,7 @@ static int generic_packet(struct nf_conn *ct,
+ static bool generic_new(struct nf_conn *ct, const struct sk_buff *skb,
+ 			unsigned int dataoff, unsigned int *timeouts)
+ {
+-	return true;
++	return nf_generic_should_process(nf_ct_protonum(ct));
+ }
+ 
+ #if IS_ENABLED(CONFIG_NF_CT_NETLINK_TIMEOUT)

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch)
@@ -0,0 +1,38 @@
+From bafb73e2d50d3addd0f79e09ea3f2e2950505733 Mon Sep 17 00:00:00 2001
+From: Zoltan Kiss <zoltan.kiss at linaro.org>
+Date: Tue, 28 Oct 2014 15:29:30 +0000
+Subject: [PATCH 1/4] xen-netback: Disable NAPI after disabling interrupts
+Origin: https://git.kernel.org/linus/8fe78989c3445a221cfcc54964e7e62718883615
+
+Otherwise the interrupt handler still calls napi_complete. Although it
+won't schedule NAPI again as either NAPI_STATE_DISABLE or
+NAPI_STATE_SCHED is set, it is just unnecessary, and it makes more
+sense to do this way.
+
+Signed-off-by: Zoltan Kiss <zoltan.kiss at linaro.org>
+Signed-off-by: David Vrabel <david.vrabel at citrix.com>
+Acked-by: Wei Liu <wei.liu2 at citrix.com>
+Signed-off-by: David S. Miller <davem at davemloft.net>
+---
+ drivers/net/xen-netback/interface.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/drivers/net/xen-netback/interface.c b/drivers/net/xen-netback/interface.c
+index 21d8db8..ddcb757 100644
+--- a/drivers/net/xen-netback/interface.c
++++ b/drivers/net/xen-netback/interface.c
+@@ -235,10 +235,10 @@ static void xenvif_down(struct xenvif *vif)
+ 
+ 	for (queue_index = 0; queue_index < num_queues; ++queue_index) {
+ 		queue = &vif->queues[queue_index];
+-		napi_disable(&queue->napi);
+ 		disable_irq(queue->tx_irq);
+ 		if (queue->tx_irq != queue->rx_irq)
+ 			disable_irq(queue->rx_irq);
++		napi_disable(&queue->napi);
+ 		del_timer_sync(&queue->credit_timeout);
+ 	}
+ }
+-- 
+1.7.10.4
+

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch)
@@ -0,0 +1,84 @@
+From 0a640486cd7694015eaa7221714f9a2ce654f7a7 Mon Sep 17 00:00:00 2001
+From: Alexey Khoroshilov <khoroshilov at ispras.ru>
+Date: Mon, 24 Nov 2014 13:58:00 +0300
+Subject: [PATCH 2/4] xen-netback: do not report success if
+ backend_create_xenvif() fails
+Origin: https://git.kernel.org/linus/2dd34339ac6305c4f2f4e589b858212e339d31e9
+
+If xenvif_alloc() or xenbus_scanf() fail in backend_create_xenvif(),
+xenbus is left in offline mode but netback_probe() reports success.
+
+The patch implements propagation of error code for backend_create_xenvif().
+
+Found by Linux Driver Verification project (linuxtesting.org).
+
+Signed-off-by: Alexey Khoroshilov <khoroshilov at ispras.ru>
+Acked-by: Wei Liu <wei.liu2 at citrix.com>
+Signed-off-by: David S. Miller <davem at davemloft.net>
+---
+ drivers/net/xen-netback/xenbus.c |   15 +++++++++------
+ 1 file changed, 9 insertions(+), 6 deletions(-)
+
+diff --git a/drivers/net/xen-netback/xenbus.c b/drivers/net/xen-netback/xenbus.c
+index 396b3d9..0b4f1c7 100644
+--- a/drivers/net/xen-netback/xenbus.c
++++ b/drivers/net/xen-netback/xenbus.c
+@@ -39,7 +39,7 @@ struct backend_info {
+ static int connect_rings(struct backend_info *be, struct xenvif_queue *queue);
+ static void connect(struct backend_info *be);
+ static int read_xenbus_vif_flags(struct backend_info *be);
+-static void backend_create_xenvif(struct backend_info *be);
++static int backend_create_xenvif(struct backend_info *be);
+ static void unregister_hotplug_status_watch(struct backend_info *be);
+ static void set_backend_state(struct backend_info *be,
+ 			      enum xenbus_state state);
+@@ -352,7 +352,9 @@ static int netback_probe(struct xenbus_device *dev,
+ 	be->state = XenbusStateInitWait;
+ 
+ 	/* This kicks hotplug scripts, so do it immediately. */
+-	backend_create_xenvif(be);
++	err = backend_create_xenvif(be);
++	if (err)
++		goto fail;
+ 
+ 	return 0;
+ 
+@@ -397,19 +399,19 @@ static int netback_uevent(struct xenbus_device *xdev,
+ }
+ 
+ 
+-static void backend_create_xenvif(struct backend_info *be)
++static int backend_create_xenvif(struct backend_info *be)
+ {
+ 	int err;
+ 	long handle;
+ 	struct xenbus_device *dev = be->dev;
+ 
+ 	if (be->vif != NULL)
+-		return;
++		return 0;
+ 
+ 	err = xenbus_scanf(XBT_NIL, dev->nodename, "handle", "%li", &handle);
+ 	if (err != 1) {
+ 		xenbus_dev_fatal(dev, err, "reading handle");
+-		return;
++		return (err < 0) ? err : -EINVAL;
+ 	}
+ 
+ 	be->vif = xenvif_alloc(&dev->dev, dev->otherend_id, handle);
+@@ -417,10 +419,11 @@ static void backend_create_xenvif(struct backend_info *be)
+ 		err = PTR_ERR(be->vif);
+ 		be->vif = NULL;
+ 		xenbus_dev_fatal(dev, err, "creating interface");
+-		return;
++		return err;
+ 	}
+ 
+ 	kobject_uevent(&dev->dev.kobj, KOBJ_ONLINE);
++	return 0;
+ }
+ 
+ static void backend_disconnect(struct backend_info *be)
+-- 
+1.7.10.4
+

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch (from r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch)
@@ -0,0 +1,188 @@
+From 0baa6f7d5b0ed21b28768d151b1d74cb9b88dacf Mon Sep 17 00:00:00 2001
+From: David Vrabel <david.vrabel at citrix.com>
+Date: Thu, 18 Dec 2014 11:13:06 +0000
+Subject: [PATCH 4/4] xen-netback: support frontends without feature-rx-notify
+ again
+Origin: https://git.kernel.org/linus/26c0e102585d5a4d311f5d6eb7f524d288e7f6b7
+
+Commit bc96f648df1bbc2729abbb84513cf4f64273a1f1 (xen-netback: make
+feature-rx-notify mandatory) incorrectly assumed that there were no
+frontends in use that did not support this feature.  But the frontend
+driver in MiniOS does not and since this is used by (qemu) stubdoms,
+these stopped working.
+
+Netback sort of works as-is in this mode except:
+
+- If there are no Rx requests and the internal Rx queue fills, only
+  the drain timeout will wake the thread.  The default drain timeout
+  of 10 s would give unacceptable pauses.
+
+- If an Rx stall was detected and the internal Rx queue is drained,
+  then the Rx thread would never wake.
+
+Handle these two cases (when feature-rx-notify is disabled) by:
+
+- Reducing the drain timeout to 30 ms.
+
+- Disabling Rx stall detection.
+
+Reported-by: John <jw at nuclearfallout.net>
+Tested-by: John <jw at nuclearfallout.net>
+Signed-off-by: David Vrabel <david.vrabel at citrix.com>
+Reviewed-by: Wei Liu <wei.liu2 at citrix.com>
+Signed-off-by: David S. Miller <davem at davemloft.net>
+---
+ drivers/net/xen-netback/common.h    |    4 +++-
+ drivers/net/xen-netback/interface.c |    4 +++-
+ drivers/net/xen-netback/netback.c   |   27 ++++++++++++++-------------
+ drivers/net/xen-netback/xenbus.c    |   12 +++++++++---
+ 4 files changed, 29 insertions(+), 18 deletions(-)
+
+diff --git a/drivers/net/xen-netback/common.h b/drivers/net/xen-netback/common.h
+index 083ecc9..5f1fda4 100644
+--- a/drivers/net/xen-netback/common.h
++++ b/drivers/net/xen-netback/common.h
+@@ -230,6 +230,8 @@ struct xenvif {
+ 	 */
+ 	bool disabled;
+ 	unsigned long status;
++	unsigned long drain_timeout;
++	unsigned long stall_timeout;
+ 
+ 	/* Queues */
+ 	struct xenvif_queue *queues;
+@@ -328,7 +330,7 @@ irqreturn_t xenvif_interrupt(int irq, void *dev_id);
+ extern bool separate_tx_rx_irq;
+ 
+ extern unsigned int rx_drain_timeout_msecs;
+-extern unsigned int rx_drain_timeout_jiffies;
++extern unsigned int rx_stall_timeout_msecs;
+ extern unsigned int xenvif_max_queues;
+ 
+ #ifdef CONFIG_DEBUG_FS
+diff --git a/drivers/net/xen-netback/interface.c b/drivers/net/xen-netback/interface.c
+index ddcb757..af047c2 100644
+--- a/drivers/net/xen-netback/interface.c
++++ b/drivers/net/xen-netback/interface.c
+@@ -166,7 +166,7 @@ static int xenvif_start_xmit(struct sk_buff *skb, struct net_device *dev)
+ 		goto drop;
+ 
+ 	cb = XENVIF_RX_CB(skb);
+-	cb->expires = jiffies + rx_drain_timeout_jiffies;
++	cb->expires = jiffies + vif->drain_timeout;
+ 
+ 	xenvif_rx_queue_tail(queue, skb);
+ 	xenvif_kick_thread(queue);
+@@ -414,6 +414,8 @@ struct xenvif *xenvif_alloc(struct device *parent, domid_t domid,
+ 	vif->ip_csum = 1;
+ 	vif->dev = dev;
+ 	vif->disabled = false;
++	vif->drain_timeout = msecs_to_jiffies(rx_drain_timeout_msecs);
++	vif->stall_timeout = msecs_to_jiffies(rx_stall_timeout_msecs);
+ 
+ 	/* Start out with no queues. */
+ 	vif->queues = NULL;
+diff --git a/drivers/net/xen-netback/netback.c b/drivers/net/xen-netback/netback.c
+index 6563f07..c39aace 100644
+--- a/drivers/net/xen-netback/netback.c
++++ b/drivers/net/xen-netback/netback.c
+@@ -60,14 +60,12 @@ module_param(separate_tx_rx_irq, bool, 0644);
+  */
+ unsigned int rx_drain_timeout_msecs = 10000;
+ module_param(rx_drain_timeout_msecs, uint, 0444);
+-unsigned int rx_drain_timeout_jiffies;
+ 
+ /* The length of time before the frontend is considered unresponsive
+  * because it isn't providing Rx slots.
+  */
+-static unsigned int rx_stall_timeout_msecs = 60000;
++unsigned int rx_stall_timeout_msecs = 60000;
+ module_param(rx_stall_timeout_msecs, uint, 0444);
+-static unsigned int rx_stall_timeout_jiffies;
+ 
+ unsigned int xenvif_max_queues;
+ module_param_named(max_queues, xenvif_max_queues, uint, 0644);
+@@ -2022,7 +2020,7 @@ static bool xenvif_rx_queue_stalled(struct xenvif_queue *queue)
+ 	return !queue->stalled
+ 		&& prod - cons < XEN_NETBK_RX_SLOTS_MAX
+ 		&& time_after(jiffies,
+-			      queue->last_rx_time + rx_stall_timeout_jiffies);
++			      queue->last_rx_time + queue->vif->stall_timeout);
+ }
+ 
+ static bool xenvif_rx_queue_ready(struct xenvif_queue *queue)
+@@ -2040,8 +2038,9 @@ static bool xenvif_have_rx_work(struct xenvif_queue *queue)
+ {
+ 	return (!skb_queue_empty(&queue->rx_queue)
+ 		&& xenvif_rx_ring_slots_available(queue, XEN_NETBK_RX_SLOTS_MAX))
+-		|| xenvif_rx_queue_stalled(queue)
+-		|| xenvif_rx_queue_ready(queue)
++		|| (queue->vif->stall_timeout &&
++		    (xenvif_rx_queue_stalled(queue)
++		     || xenvif_rx_queue_ready(queue)))
+ 		|| kthread_should_stop()
+ 		|| queue->vif->disabled;
+ }
+@@ -2094,6 +2093,9 @@ int xenvif_kthread_guest_rx(void *data)
+ 	struct xenvif_queue *queue = data;
+ 	struct xenvif *vif = queue->vif;
+ 
++	if (!vif->stall_timeout)
++		xenvif_queue_carrier_on(queue);
++
+ 	for (;;) {
+ 		xenvif_wait_for_rx_work(queue);
+ 
+@@ -2120,10 +2122,12 @@ int xenvif_kthread_guest_rx(void *data)
+ 		 * while it's probably not responsive, drop the
+ 		 * carrier so packets are dropped earlier.
+ 		 */
+-		if (xenvif_rx_queue_stalled(queue))
+-			xenvif_queue_carrier_off(queue);
+-		else if (xenvif_rx_queue_ready(queue))
+-			xenvif_queue_carrier_on(queue);
++		if (vif->stall_timeout) {
++			if (xenvif_rx_queue_stalled(queue))
++				xenvif_queue_carrier_off(queue);
++			else if (xenvif_rx_queue_ready(queue))
++				xenvif_queue_carrier_on(queue);
++		}
+ 
+ 		/* Queued packets may have foreign pages from other
+ 		 * domains.  These cannot be queued indefinitely as
+@@ -2194,9 +2198,6 @@ static int __init netback_init(void)
+ 	if (rc)
+ 		goto failed_init;
+ 
+-	rx_drain_timeout_jiffies = msecs_to_jiffies(rx_drain_timeout_msecs);
+-	rx_stall_timeout_jiffies = msecs_to_jiffies(rx_stall_timeout_msecs);
+-
+ #ifdef CONFIG_DEBUG_FS
+ 	xen_netback_dbg_root = debugfs_create_dir("xen-netback", NULL);
+ 	if (IS_ERR_OR_NULL(xen_netback_dbg_root))
+diff --git a/drivers/net/xen-netback/xenbus.c b/drivers/net/xen-netback/xenbus.c
+index cc8f8ba..60f7c7d 100644
+--- a/drivers/net/xen-netback/xenbus.c
++++ b/drivers/net/xen-netback/xenbus.c
+@@ -887,9 +887,15 @@ static int read_xenbus_vif_flags(struct backend_info *be)
+ 		return -EOPNOTSUPP;
+ 
+ 	if (xenbus_scanf(XBT_NIL, dev->otherend,
+-			 "feature-rx-notify", "%d", &val) < 0 || val == 0) {
+-		xenbus_dev_fatal(dev, -EINVAL, "feature-rx-notify is mandatory");
+-		return -EINVAL;
++			 "feature-rx-notify", "%d", &val) < 0)
++		val = 0;
++	if (!val) {
++		/* - Reduce drain timeout to poll more frequently for
++		 *   Rx requests.
++		 * - Disable Rx stall detection.
++		 */
++		be->vif->drain_timeout = msecs_to_jiffies(30);
++		be->vif->stall_timeout = 0;
+ 	}
+ 
+ 	if (xenbus_scanf(XBT_NIL, dev->otherend, "feature-sg",
+-- 
+1.7.10.4
+

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch (from r22263, dists/sid/linux/debian/patches/bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch)
@@ -0,0 +1,61 @@
+From: Aaron Lu <aaron.lu at intel.com>
+Date: Tue, 28 Oct 2014 14:35:59 +0800
+Subject: ACPI / video: Run _BCL before deciding registering backlight
+Origin: https://git.kernel.org/linus/dce4ec2e452fddb7542b5fc15d0e6b8531f6d5eb
+
+The ASUS K53SM's ACPI table queries _OSI("Windows 2012") in the video
+output device's _BCL and _BCM control method instead of the usual _INI
+functions of the _SB or PCI host bridge PCI0 devices. This made our
+video module thought this is a pre-Win8 system when deciding if we
+should register a backlight interface for it and the end result is that
+a non-working acpi_video interface is registered and user is unable to
+control backlight from GUI. Solve this problem by evaluating _BCL control
+method before doing the decision.
+
+Note that for some Thinkpad systems, the _BCL is also required to be
+evaluated for the hotkey event to be generated no matter if we will
+register an ACPI video backlight interface for it or not. Since the
+thinkpad_acpi module will do this anyway we didn't add such a thing in
+the video module previously. But now with this change here, the
+thinkpad_acpi module is no more necessary for those systems regarding
+backlight functionality.
+
+Link: https://bugzilla.kernel.org/show_bug.cgi?id=85051
+Reported-and-tested-by: Ralf Jung <post+kernel at ralfj.de>
+Signed-off-by: Aaron Lu <aaron.lu at intel.com>
+Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki at intel.com>
+---
+ drivers/acpi/video.c | 15 +++++++++++++++
+ 1 file changed, 15 insertions(+)
+
+--- a/drivers/acpi/video.c
++++ b/drivers/acpi/video.c
+@@ -1836,6 +1836,19 @@ static void acpi_video_dev_register_back
+ 		printk(KERN_ERR PREFIX "Create sysfs link\n");
+ }
+ 
++static void acpi_video_run_bcl_for_osi(struct acpi_video_bus *video)
++{
++	struct acpi_video_device *dev;
++	union acpi_object *levels;
++
++	mutex_lock(&video->device_list_lock);
++	list_for_each_entry(dev, &video->video_device_list, entry) {
++		if (!acpi_video_device_lcd_query_levels(dev, &levels))
++			kfree(levels);
++	}
++	mutex_unlock(&video->device_list_lock);
++}
++
+ static int acpi_video_bus_register_backlight(struct acpi_video_bus *video)
+ {
+ 	struct acpi_video_device *dev;
+@@ -1843,6 +1856,8 @@ static int acpi_video_bus_register_backl
+ 	if (video->backlight_registered)
+ 		return 0;
+ 
++	acpi_video_run_bcl_for_osi(video);
++
+ 	if (!acpi_video_verify_backlight_support())
+ 		return 0;
+ 

Copied: dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch (from r22263, dists/sid/linux/debian/patches/bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch)
@@ -0,0 +1,124 @@
+From: Andy Lutomirski <luto at amacapital.net>
+Date: Fri, 19 Dec 2014 16:04:11 -0800
+Subject: x86_64, vdso: Fix the vdso address randomization algorithm
+Origin: https://git.kernel.org/linus/394f56fe480140877304d342dec46d50dc823d46
+
+The theory behind vdso randomization is that it's mapped at a random
+offset above the top of the stack.  To avoid wasting a page of
+memory for an extra page table, the vdso isn't supposed to extend
+past the lowest PMD into which it can fit.  Other than that, the
+address should be a uniformly distributed address that meets all of
+the alignment requirements.
+
+The current algorithm is buggy: the vdso has about a 50% probability
+of being at the very end of a PMD.  The current algorithm also has a
+decent chance of failing outright due to incorrect handling of the
+case where the top of the stack is near the top of its PMD.
+
+This fixes the implementation.  The paxtest estimate of vdso
+"randomisation" improves from 11 bits to 18 bits.  (Disclaimer: I
+don't know what the paxtest code is actually calculating.)
+
+It's worth noting that this algorithm is inherently biased: the vdso
+is more likely to end up near the end of its PMD than near the
+beginning.  Ideally we would either nix the PMD sharing requirement
+or jointly randomize the vdso and the stack to reduce the bias.
+
+In the mean time, this is a considerable improvement with basically
+no risk of compatibility issues, since the allowed outputs of the
+algorithm are unchanged.
+
+As an easy test, doing this:
+
+for i in `seq 10000`
+  do grep -P vdso /proc/self/maps |cut -d- -f1
+done |sort |uniq -d
+
+used to produce lots of output (1445 lines on my most recent run).
+A tiny subset looks like this:
+
+7fffdfffe000
+7fffe01fe000
+7fffe05fe000
+7fffe07fe000
+7fffe09fe000
+7fffe0bfe000
+7fffe0dfe000
+
+Note the suspicious fe000 endings.  With the fix, I get a much more
+palatable 76 repeated addresses.
+
+Reviewed-by: Kees Cook <keescook at chromium.org>
+Cc: stable at vger.kernel.org
+Signed-off-by: Andy Lutomirski <luto at amacapital.net>
+---
+ arch/x86/vdso/vma.c | 45 +++++++++++++++++++++++++++++----------------
+ 1 file changed, 29 insertions(+), 16 deletions(-)
+
+--- a/arch/x86/vdso/vma.c
++++ b/arch/x86/vdso/vma.c
+@@ -54,12 +54,17 @@ subsys_initcall(init_vdso);
+ 
+ struct linux_binprm;
+ 
+-/* Put the vdso above the (randomized) stack with another randomized offset.
+-   This way there is no hole in the middle of address space.
+-   To save memory make sure it is still in the same PTE as the stack top.
+-   This doesn't give that many random bits.
+-
+-   Only used for the 64-bit and x32 vdsos. */
++/*
++ * Put the vdso above the (randomized) stack with another randomized
++ * offset.  This way there is no hole in the middle of address space.
++ * To save memory make sure it is still in the same PTE as the stack
++ * top.  This doesn't give that many random bits.
++ *
++ * Note that this algorithm is imperfect: the distribution of the vdso
++ * start address within a PMD is biased toward the end.
++ *
++ * Only used for the 64-bit and x32 vdsos.
++ */
+ static unsigned long vdso_addr(unsigned long start, unsigned len)
+ {
+ #ifdef CONFIG_X86_32
+@@ -67,22 +72,30 @@ static unsigned long vdso_addr(unsigned
+ #else
+ 	unsigned long addr, end;
+ 	unsigned offset;
+-	end = (start + PMD_SIZE - 1) & PMD_MASK;
++
++	/*
++	 * Round up the start address.  It can start out unaligned as a result
++	 * of stack start randomization.
++	 */
++	start = PAGE_ALIGN(start);
++
++	/* Round the lowest possible end address up to a PMD boundary. */
++	end = (start + len + PMD_SIZE - 1) & PMD_MASK;
+ 	if (end >= TASK_SIZE_MAX)
+ 		end = TASK_SIZE_MAX;
+ 	end -= len;
+-	/* This loses some more bits than a modulo, but is cheaper */
+-	offset = get_random_int() & (PTRS_PER_PTE - 1);
+-	addr = start + (offset << PAGE_SHIFT);
+-	if (addr >= end)
+-		addr = end;
++
++	if (end > start) {
++		offset = get_random_int() % (((end - start) >> PAGE_SHIFT) + 1);
++		addr = start + (offset << PAGE_SHIFT);
++	} else {
++		addr = start;
++	}
+ 
+ 	/*
+-	 * page-align it here so that get_unmapped_area doesn't
+-	 * align it wrongfully again to the next page. addr can come in 4K
+-	 * unaligned here as a result of stack start randomization.
++	 * Forcibly align the final address in case we have a hardware
++	 * issue that requires alignment for performance reasons.
+ 	 */
+-	addr = PAGE_ALIGN(addr);
+ 	addr = align_vdso_addr(addr);
+ 
+ 	return addr;

Modified: dists/wheezy-backports/linux/debian/patches/debian/add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch
==============================================================================
--- dists/wheezy-backports/linux/debian/patches/debian/add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/patches/debian/add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch	Fri Jan 16 03:13:28 2015	(r22271)
@@ -15,7 +15,7 @@
 ---
 --- a/kernel/fork.c
 +++ b/kernel/fork.c
-@@ -83,6 +83,11 @@
+@@ -86,6 +86,11 @@
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/task.h>
@@ -27,7 +27,7 @@
  
  /*
   * Protected counters by write_lock_irq(&tasklist_lock)
-@@ -1144,6 +1149,10 @@ static struct task_struct *copy_process(
+@@ -1149,6 +1154,10 @@ static struct task_struct *copy_process(
  	if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
  		return ERR_PTR(-EINVAL);
  
@@ -38,7 +38,7 @@
  	/*
  	 * Thread groups must share signals as well, and detached threads
  	 * can only be started up within the thread group.
-@@ -1831,6 +1840,12 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1843,6 +1852,12 @@ SYSCALL_DEFINE1(unshare, unsigned long,
  	if (unshare_flags & CLONE_NEWNS)
  		unshare_flags |= CLONE_FS;
  
@@ -53,7 +53,7 @@
  		goto bad_unshare_out;
 --- a/kernel/sysctl.c
 +++ b/kernel/sysctl.c
-@@ -104,6 +104,9 @@ extern int core_uses_pid;
+@@ -103,6 +103,9 @@ extern int core_uses_pid;
  extern char core_pattern[];
  extern unsigned int core_pipe_limit;
  #endif
@@ -63,7 +63,7 @@
  extern int pid_max;
  extern int pid_max_min, pid_max_max;
  extern int percpu_pagelist_fraction;
-@@ -482,6 +485,15 @@ static struct ctl_table kern_table[] = {
+@@ -489,6 +492,15 @@ static struct ctl_table kern_table[] = {
  		.mode		= 0644,
  		.proc_handler	= proc_dointvec,
  	},
@@ -89,5 +89,5 @@
 +int unprivileged_userns_clone;
 +
  static struct kmem_cache *user_ns_cachep __read_mostly;
+ static DEFINE_MUTEX(userns_state_mutex);
  
- static bool new_idmap_permitted(const struct file *file,

Copied: dists/wheezy-backports/linux/debian/patches/debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch (from r22263, dists/sid/linux/debian/patches/debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch)
@@ -0,0 +1,35 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Mon, 29 Dec 2014 00:55:03 +0100
+Subject: ARM: thread_info: Avoid ABI change in 3.16.7-ckt3
+Forwarded: not-needed
+
+Restore thread_info::arm_restart_block even though it's now unused.
+
+--- a/arch/arm/include/asm/thread_info.h
++++ b/arch/arm/include/asm/thread_info.h
+@@ -43,6 +43,17 @@ struct cpu_context_save {
+ 	__u32	extra[2];		/* Xscale 'acc' register, etc */
+ };
+ 
++/* bwh: Retained only for ABI compatibility */
++struct arm_restart_block {
++	union {
++		/* For user cache flushing */
++		struct {
++			unsigned long start;
++			unsigned long end;
++		} cache;
++	};
++};
++
+ /*
+  * low level task data that entry.S needs immediate access to.
+  * __switch_to() assumes cpu_context follows immediately after cpu_domain.
+@@ -68,6 +79,7 @@ struct thread_info {
+ 	unsigned long		thumbee_state;	/* ThumbEE Handler Base register */
+ #endif
+ 	struct restart_block	restart_block;
++	struct arm_restart_block	arm_restart_block;
+ };
+ 
+ #define INIT_THREAD_INFO(tsk)						\

Modified: dists/wheezy-backports/linux/debian/patches/debian/gitignore.patch
==============================================================================
--- dists/wheezy-backports/linux/debian/patches/debian/gitignore.patch	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/patches/debian/gitignore.patch	Fri Jan 16 03:13:28 2015	(r22271)
@@ -5,7 +5,7 @@
 
 --- a/.gitignore
 +++ b/.gitignore
-@@ -46,11 +46,6 @@
+@@ -47,17 +47,6 @@
  /Module.markers
  
  #
@@ -14,6 +14,12 @@
 -/debian/
 -
 -#
- # git files that we don't want to ignore even it they are dot-files
+-# git files that we don't want to ignore even it they are dot-files
+-#
+-!.gitignore
+-!.mailmap
+-
+-#
+ # Generated include files
  #
- !.gitignore
+ include/config

Modified: dists/wheezy-backports/linux/debian/patches/debian/iovec-fix-abi-change-in-3.16.7-ckt1.patch
==============================================================================
--- dists/wheezy-backports/linux/debian/patches/debian/iovec-fix-abi-change-in-3.16.7-ckt1.patch	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/patches/debian/iovec-fix-abi-change-in-3.16.7-ckt1.patch	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,58 +1,27 @@
 From: Ben Hutchings <ben at decadent.org.uk>
-Date: Mon, 08 Dec 2014 01:22:04 +0000
-Subject: iovec: Fix ABI change in 3.16.7-ckt1
+Date: Mon, 15 Dec 2014 22:34:53 +0000
+Subject: iovec: Fix ABI change in 3.16.7-ckt2-1
 Forwarded: not-needed
 
-The combination of 'switch iov_iter_get_pages() to passing maximal
-number of pages' and 'fuse: honour max_read and max_write in direct_io
-mode' adds a new parameter to iov_iter_get_pages().
+I got confused and tried to fix an ABI change from upstream changes
+that we already had.  Thanks to #773233 this wasn't spotted before
+upload.  Keep the extra function around.
 
-I don't think it's very likely to be used OOT, but just in case it is:
-- Rename the new version to iov_iter_get_pages_fixed()
-- Define and export iov_iter_get_pages() with the old parameters
-  for ABI compatibility
-- Define iov_iter_get_pages as a macro alias for iov_iter_get_pages_fixed
-
---- a/include/linux/uio.h
-+++ b/include/linux/uio.h
-@@ -84,7 +84,10 @@ unsigned long iov_iter_alignment(const s
- void iov_iter_init(struct iov_iter *i, int direction, const struct iovec *iov,
- 			unsigned long nr_segs, size_t count);
- ssize_t iov_iter_get_pages(struct iov_iter *i, struct page **pages,
-+			size_t maxsize, size_t *start);
-+ssize_t iov_iter_get_pages_fixed(struct iov_iter *i, struct page **pages,
- 			size_t maxsize, unsigned maxpages, size_t *start);
-+#define iov_iter_get_pages iov_iter_get_pages_fixed
- ssize_t iov_iter_get_pages_alloc(struct iov_iter *i, struct page ***pages,
- 			size_t maxsize, size_t *start);
- int iov_iter_npages(const struct iov_iter *i, int maxpages);
 --- a/mm/iov_iter.c
 +++ b/mm/iov_iter.c
-@@ -714,7 +714,8 @@ unsigned long iov_iter_alignment(const s
+@@ -725,6 +725,15 @@ ssize_t iov_iter_get_pages(struct iov_it
  }
- EXPORT_SYMBOL(iov_iter_alignment);
+ EXPORT_SYMBOL(iov_iter_get_pages);
  
--ssize_t iov_iter_get_pages(struct iov_iter *i,
-+/* Called as iov_iter_get_pages() */
++/* bwh: Alias for iov_iter_get_pages() because I'm an idiot */
 +ssize_t iov_iter_get_pages_fixed(struct iov_iter *i,
- 		   struct page **pages, size_t maxsize, unsigned maxpages,
- 		   size_t *start)
- {
-@@ -723,6 +724,17 @@ ssize_t iov_iter_get_pages(struct iov_it
- 	else
- 		return get_pages_iovec(i, pages, maxsize, maxpages, start);
- }
-+EXPORT_SYMBOL(iov_iter_get_pages_fixed);
-+
-+/* ABI compatibility wrapper */
-+#undef iov_iter_get_pages
-+ssize_t iov_iter_get_pages(struct iov_iter *i,
-+			   struct page **pages, size_t maxsize,
-+			   size_t *start)
++		   struct page **pages, size_t maxsize, unsigned maxpages,
++		   size_t *start)
 +{
-+	return iov_iter_get_pages_fixed(i, pages, maxsize, maxsize / PAGE_SIZE,
-+					start);
++	return iov_iter_get_pages(i, pages, maxsize, maxpages, start);
 +}
- EXPORT_SYMBOL(iov_iter_get_pages);
- 
++EXPORT_SYMBOL(iov_iter_get_pages_fixed);
++
  ssize_t iov_iter_get_pages_alloc(struct iov_iter *i,
+ 		   struct page ***pages, size_t maxsize,
+ 		   size_t *start)

Copied: dists/wheezy-backports/linux/debian/patches/debian/pci-fix-abi-change-in-3.16.7-ckt3.patch (from r22263, dists/sid/linux/debian/patches/debian/pci-fix-abi-change-in-3.16.7-ckt3.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/debian/pci-fix-abi-change-in-3.16.7-ckt3.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/debian/pci-fix-abi-change-in-3.16.7-ckt3.patch)
@@ -0,0 +1,29 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Mon, 29 Dec 2014 00:59:35 +0100
+Subject: PCI: Avoid ABI change in 3.16.7-ckt3
+Forwarded: not-needed
+
+Move the added bitfield pci_dev::no_64bit_msi to the end of its
+bitfield group and hide it from genksyms.
+
+--- a/include/linux/pci.h
++++ b/include/linux/pci.h
+@@ -331,7 +331,6 @@ struct pci_dev {
+ 	unsigned int	is_added:1;
+ 	unsigned int	is_busmaster:1; /* device is busmaster */
+ 	unsigned int	no_msi:1;	/* device may not use msi */
+-	unsigned int	no_64bit_msi:1; /* device may only use 32-bit MSIs */
+ 	unsigned int	block_cfg_access:1;	/* config space access is blocked */
+ 	unsigned int	broken_parity_status:1;	/* Device generates false positive parity */
+ 	unsigned int	irq_reroute_variant:2;	/* device needs IRQ rerouting variant */
+@@ -349,6 +348,10 @@ struct pci_dev {
+ 	unsigned int	__aer_firmware_first:1;
+ 	unsigned int	broken_intx_masking:1;
+ 	unsigned int	io_window_1k:1;	/* Intel P2P bridge 1K I/O windows */
++#ifndef __GENKSYMS__
++	unsigned int	no_64bit_msi:1; /* device may only use 32-bit MSIs */
++	/* 8 bits spare */
++#endif
+ 	pci_dev_flags_t dev_flags;
+ 	atomic_t	enable_cnt;	/* pci_enable_device has been called */
+ 

Copied: dists/wheezy-backports/linux/debian/patches/debian/userns-fix-abi-change-in-3.16.7-ckt4.patch (from r22263, dists/sid/linux/debian/patches/debian/userns-fix-abi-change-in-3.16.7-ckt4.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/debian/userns-fix-abi-change-in-3.16.7-ckt4.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/debian/userns-fix-abi-change-in-3.16.7-ckt4.patch)
@@ -0,0 +1,45 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Thu, 15 Jan 2015 23:16:35 +0000
+Subject: userns: Fix ABI change in 3.16.7-ckt4
+Forwarded: not-needed
+
+The fix for CVE-2014-8989 added a new member to struct user_namespace.
+This is always allocated, and the new member is always used, in
+non-modular code.  Move it to the end of the structure and hide it
+from genksyms.
+
+Also hide the new #include in kernel/groups.c.
+
+---
+--- a/include/linux/user_namespace.h
++++ b/include/linux/user_namespace.h
+@@ -31,13 +31,16 @@ struct user_namespace {
+ 	kuid_t			owner;
+ 	kgid_t			group;
+ 	unsigned int		proc_inum;
+-	unsigned long		flags;
+ 
+ 	/* Register of per-UID persistent keyrings for this namespace */
+ #ifdef CONFIG_PERSISTENT_KEYRINGS
+ 	struct key		*persistent_keyring_register;
+ 	struct rw_semaphore	persistent_keyring_register_sem;
+ #endif
++
++#ifndef __GENKSYMS__
++	unsigned long		flags;
++#endif
+ };
+ 
+ extern struct user_namespace init_user_ns;
+--- a/kernel/groups.c
++++ b/kernel/groups.c
+@@ -6,7 +6,9 @@
+ #include <linux/slab.h>
+ #include <linux/security.h>
+ #include <linux/syscalls.h>
++#ifndef __GENKSYMS__
+ #include <linux/user_namespace.h>
++#endif
+ #include <asm/uaccess.h>
+ 
+ /* init to 2 - one for init_task, one to ensure it is never freed */

Copied: dists/wheezy-backports/linux/debian/patches/debian/vfs-avoid-abi-change-for-dentry-union-changes.patch (from r22263, dists/sid/linux/debian/patches/debian/vfs-avoid-abi-change-for-dentry-union-changes.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/debian/vfs-avoid-abi-change-for-dentry-union-changes.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/debian/vfs-avoid-abi-change-for-dentry-union-changes.patch)
@@ -0,0 +1,76 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Mon, 12 Jan 2015 04:54:59 +0000
+Subject: vfs: Avoid ABI change for dentry union changes
+Forwarded: not-needed
+
+Commit 946e51f2bf37f1656916eb75bd0742ba33983c28 ("move d_rcu from
+overlapping d_child to overlapping d_alias") looks disruptive and
+it is an API change since the union is named.  However, it doesn't
+actually move anything that modules need, so it is not an ABI
+change and we can safely hide it from genksysms.
+
+Verify this by adding an unused function with some BUILD_BUG_ONs
+to assert the size and alignment of fields remain the same.
+
+---
+--- a/include/linux/dcache.h
++++ b/include/linux/dcache.h
+@@ -124,15 +124,31 @@ struct dentry {
+ 	void *d_fsdata;			/* fs-specific data */
+ 
+ 	struct list_head d_lru;		/* LRU list */
++#ifdef __GENKSYMS__
++	/*
++	 * bwh: The union changes here don't move anything other than
++	 * d_rcu (which modules definitely should not touch).  This is
++	 * checked by dcache_abi_check().
++	 */
++	union {
++#endif
+ 	struct list_head d_child;	/* child of parent list */
++#ifdef __GENKSYMS__
++		struct rcu_head d_rcu;
++	} d_u;
++#endif
+ 	struct list_head d_subdirs;	/* our children */
+ 	/*
+ 	 * d_alias and d_rcu can share memory
+ 	 */
++#ifndef __GENKSYMS__
+ 	union {
++#endif
+ 		struct hlist_node d_alias;	/* inode alias list */
++#ifndef __GENKSYMS__
+ 	 	struct rcu_head d_rcu;
+ 	} d_u;
++#endif
+ };
+ 
+ /*
+--- a/fs/dcache.c
++++ b/fs/dcache.c
+@@ -255,6 +255,24 @@ static void dentry_free(struct dentry *d
+ 		call_rcu(&dentry->d_u.d_rcu, __d_free);
+ }
+ 
++/*
++ * bwh: Assert that dentry union changes didn't change the structure
++ * layout other than to move d_rcu.
++ */
++static void __always_unused dcache_abi_check(void)
++{
++	struct dentry dentry;
++	union {
++		struct list_head d_child;
++		struct rcu_head d_rcu;
++	} old_d_u;
++	BUILD_BUG_ON(sizeof(dentry.d_child) != sizeof(old_d_u) ||
++		     __alignof__(dentry.d_child) != __alignof__(old_d_u));
++	BUILD_BUG_ON(sizeof(dentry.d_u.d_alias) != sizeof(dentry.d_u) ||
++		     __alignof__(dentry.d_u.d_alias) !=
++		     __alignof__(dentry.d_u));
++}
++
+ /**
+  * dentry_rcuwalk_barrier - invalidate in-progress rcu-walk lookups
+  * @dentry: the target dentry

Copied: dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efi-pstore.patch (from r22263, dists/sid/linux/debian/patches/features/all/efi-autoload-efi-pstore.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efi-pstore.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/features/all/efi-autoload-efi-pstore.patch)
@@ -0,0 +1,16 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Subject: x86/efi: Autoload efi-pstore
+Date: Wed, 24 Dec 2014 17:44:06 +0100
+Bug-Debian: https://bugs.debian.org/703363
+Bug-Debian: https://bugs.debian.org/773309
+Forwarded: no
+
+efi-pstore should be auto-loaded on EFI systems, same as efivars.
+
+--- a/drivers/firmware/efi/efi-pstore.c
++++ b/drivers/firmware/efi/efi-pstore.c
+@@ -400,3 +400,4 @@ module_exit(efivars_pstore_exit);
+ 
+ MODULE_DESCRIPTION("EFI variable backend for pstore");
+ MODULE_LICENSE("GPL");
++MODULE_ALIAS("platform:efivars");

Modified: dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efivars.patch
==============================================================================
--- dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efivars.patch	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/patches/features/all/efi-autoload-efivars.patch	Fri Jan 16 03:13:28 2015	(r22271)
@@ -1,32 +1,44 @@
-From: Ben Hutchings <ben at decadent.org.uk>
-Subject: x86/efi: Autoload efivars
-Date: Mon, 18 Mar 2013 22:59:14 +0000
+From: "Lee, Chun-Yi" <joeyli.kernel at gmail.com>
+Date: Wed, 9 Jul 2014 18:39:29 +0800
+Subject: efi: Autoload efivars
 Bug-Debian: https://bugs.debian.org/703363
-Forwarded: no
+Origin: https://git.kernel.org/linus/28d54022e6ff9c16bf4dacb5f64a97443a38caa9
+
+The original patch is from Ben Hutchings's contribution to debian
+kernel. Got Ben's permission to remove the code of efi-pstore.c and
+send to linux-efi:
+https://github.com/BlankOn/linux-debian/blob/master/debian/patches/features/all/efi-autoload-efivars.patch
 
 efivars is generally useful to have on EFI systems, and in some cases
 it may be impossible to load it after a kernel upgrade in order to
-complete a boot loader update.  efi-pstore is similarly useful though
-less critical.  At the same time we don't want to waste memory on
-non-EFI systems by making them built-in.
+complete a boot loader update. At the same time we don't want to waste
+memory on non-EFI systems by making them built-in.
 
 Instead, give them module aliases as if they are platform drivers, and
 register a corresponding platform device whenever EFI runtime services
 are available.  This should trigger udev to load them.
 
+Signed-off-by: Lee, Chun-Yi <jlee at suse.com>
+Cc: Ben Hutchings <ben at decadent.org.uk>
+Tested-by: Ard Biesheuvel <ard.biesheuvel at linaro.org>
+Signed-off-by: Matt Fleming <matt.fleming at intel.com>
 ---
---- a/arch/x86/platform/efi/efi.c
-+++ b/arch/x86/platform/efi/efi.c
-@@ -42,6 +42,7 @@
+ drivers/firmware/efi/efi.c     | 15 +++++++++++++++
+ drivers/firmware/efi/efivars.c |  1 +
+ 2 files changed, 16 insertions(+)
+
+--- a/drivers/firmware/efi/efi.c
++++ b/drivers/firmware/efi/efi.c
+@@ -23,6 +23,7 @@
+ #include <linux/of.h>
+ #include <linux/of_fdt.h>
  #include <linux/io.h>
- #include <linux/reboot.h>
- #include <linux/bcd.h>
 +#include <linux/platform_device.h>
  
- #include <asm/setup.h>
- #include <asm/efi.h>
-@@ -783,6 +784,20 @@ void __init efi_late_init(void)
- 	efi_bgrt_init();
+ struct efi __read_mostly efi = {
+ 	.mps        = EFI_INVALID_TABLE_ADDR,
+@@ -321,6 +322,20 @@ int __init efi_config_init(efi_config_ta
+ 	return 0;
  }
  
 +#ifdef CONFIG_EFI_VARS_MODULE
@@ -43,12 +55,12 @@
 +device_initcall(efi_load_efivars);
 +#endif
 +
- void __init efi_set_executable(efi_memory_desc_t *md, bool executable)
- {
- 	u64 addr, npages;
+ #ifdef CONFIG_EFI_PARAMS_FROM_FDT
+ 
+ #define UEFI_PARAM(name, prop, field)			   \
 --- a/drivers/firmware/efi/efivars.c
 +++ b/drivers/firmware/efi/efivars.c
-@@ -77,6 +77,7 @@ MODULE_AUTHOR("Matt Domsch <Matt_Domsch@
+@@ -78,6 +78,7 @@ MODULE_AUTHOR("Matt Domsch <Matt_Domsch@
  MODULE_DESCRIPTION("sysfs interface to EFI Variables");
  MODULE_LICENSE("GPL");
  MODULE_VERSION(EFIVARS_VERSION);
@@ -56,10 +68,3 @@
  
  LIST_HEAD(efivar_sysfs_list);
  EXPORT_SYMBOL_GPL(efivar_sysfs_list);
---- a/drivers/firmware/efi/efi-pstore.c
-+++ b/drivers/firmware/efi/efi-pstore.c
-@@ -250,3 +250,4 @@ module_exit(efivars_pstore_exit);
- 
- MODULE_DESCRIPTION("EFI variable backend for pstore");
- MODULE_LICENSE("GPL");
-+MODULE_ALIAS("platform:efivars");

Copied: dists/wheezy-backports/linux/debian/patches/features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch (from r22263, dists/sid/linux/debian/patches/features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch)
@@ -0,0 +1,49 @@
+From: Steve McIntyre <steve at einval.com>
+Date: Fri, 9 Jan 2015 15:29:53 +0000
+Subject: efi: Expose underlying UEFI firmware platform size to userland
+Origin: https://git.kernel.org/cgit/linux/kernel/git/mfleming/efi.git//commit?id=2859dff97e54db4795b8b7d9606cb8efcec722ff
+
+In some cases (e.g. Intel Bay Trail machines), the kernel will happily
+run in 64-bit even if the underlying UEFI firmware platform is
+32-bit. That's great, but it's difficult for userland utilities like
+grub-install to do the right thing in such a situation.
+
+The kernel already knows about the size of the firmware via
+efi_enabled(EFI_64BIT). Add an extra sysfs interface
+/sys/firmware/efi/fw_platform_size to expose that information to
+userland for low-level utilities to use.
+
+Signed-off-by: Steve McIntyre <steve at einval.com>
+Cc: Matthew Garrett <mjg59 at srcf.ucam.org>
+Signed-off-by: Matt Fleming <matt.fleming at intel.com>
+---
+ drivers/firmware/efi/efi.c | 9 +++++++++
+ 1 file changed, 9 insertions(+)
+
+--- a/drivers/firmware/efi/efi.c
++++ b/drivers/firmware/efi/efi.c
+@@ -90,15 +90,24 @@ EFI_ATTR_SHOW(fw_vendor);
+ EFI_ATTR_SHOW(runtime);
+ EFI_ATTR_SHOW(config_table);
+ 
++static ssize_t fw_platform_size_show(struct kobject *kobj,
++				     struct kobj_attribute *attr, char *buf)
++{
++	return sprintf(buf, "%d\n", efi_enabled(EFI_64BIT) ? 64 : 32);
++}
++
+ static struct kobj_attribute efi_attr_fw_vendor = __ATTR_RO(fw_vendor);
+ static struct kobj_attribute efi_attr_runtime = __ATTR_RO(runtime);
+ static struct kobj_attribute efi_attr_config_table = __ATTR_RO(config_table);
++static struct kobj_attribute efi_attr_fw_platform_size =
++	__ATTR_RO(fw_platform_size);
+ 
+ static struct attribute *efi_subsys_attrs[] = {
+ 	&efi_attr_systab.attr,
+ 	&efi_attr_fw_vendor.attr,
+ 	&efi_attr_runtime.attr,
+ 	&efi_attr_config_table.attr,
++	&efi_attr_fw_platform_size.attr,
+ 	NULL,
+ };
+ 

Copied: dists/wheezy-backports/linux/debian/patches/features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch (from r22263, dists/sid/linux/debian/patches/features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch)
@@ -0,0 +1,206 @@
+From 04089927981f295b42cd695485383b2d11283d59 Mon Sep 17 00:00:00 2001
+From: Zoltan HERPAI <wigyori at uid0.hu>
+Date: Mon, 30 Jun 2014 23:57:56 +0200
+Subject: ARM: dts: sun7i: Add board support for LinkSprite pcDuino V3
+Origin: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/patch/?id=04089927981f295b42cd695485383b2d11283d59
+
+The LinkSprite pcDuino V3 is an A20 based development board featuring
+arduino compatible io headers, 1G RAM, 4G nand, sata, rtl8188cus usb wifi
+and 100 Mbit ethernet using an ip101a phy:
+
+http://www.pcduino.com/pcduino-v3/
+
+Signed-off-by: Zoltan HERPAI <wigyori at uid0.hu>
+[hdegoede at redhat.com: Various cleanups, correct led pins]
+[hdegoede at redhat.com: Add axp209, ir and gpio-keys nodes]
+Signed-off-by: Hans de Goede <hdegoede at redhat.com>
+Signed-off-by: Maxime Ripard <maxime.ripard at free-electrons.com>
+
+--- a/arch/arm/boot/dts/Makefile
++++ b/arch/arm/boot/dts/Makefile
+@@ -381,7 +381,8 @@
+ 	sun7i-a20-cubietruck.dtb \
+ 	sun7i-a20-i12-tvbox.dtb \
+ 	sun7i-a20-olinuxino-lime.dtb \
+-	sun7i-a20-olinuxino-micro.dtb
++	sun7i-a20-olinuxino-micro.dtb \
++	sun7i-a20-pcduino3.dtb
+ dtb-$(CONFIG_ARCH_TEGRA) += tegra20-harmony.dtb \
+ 	tegra20-iris-512.dtb \
+ 	tegra20-medcom-wide.dtb \
+--- /dev/null
++++ b/arch/arm/boot/dts/sun7i-a20-pcduino3.dts
+@@ -0,0 +1,173 @@
++/*
++ * Copyright 2014 Zoltan HERPAI
++ * Zoltan HERPAI <wigyori at uid0.hu>
++ *
++ * The code contained herein is licensed under the GNU General Public
++ * License. You may obtain a copy of the GNU General Public License
++ * Version 2 or later at the following locations:
++ *
++ * http://www.opensource.org/licenses/gpl-license.html
++ * http://www.gnu.org/copyleft/gpl.html
++ */
++
++/dts-v1/;
++/include/ "sun7i-a20.dtsi"
++/include/ "sunxi-common-regulators.dtsi"
++#include <dt-bindings/gpio/gpio.h>
++#include <dt-bindings/input/input.h>
++
++/ {
++	model = "LinkSprite pcDuino3";
++	compatible = "linksprite,pcduino3", "allwinner,sun7i-a20";
++
++	soc at 01c00000 {
++		mmc0: mmc at 01c0f000 {
++			pinctrl-names = "default";
++			pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_reference_design>;
++			vmmc-supply = <&reg_vcc3v3>;
++			bus-width = <4>;
++			cd-gpios = <&pio 7 1 0>; /* PH1 */
++			cd-inverted;
++			status = "okay";
++		};
++
++		usbphy: phy at 01c13400 {
++			usb1_vbus-supply = <&reg_usb1_vbus>;
++			usb2_vbus-supply = <&reg_usb2_vbus>;
++			status = "okay";
++		};
++
++		ehci0: usb at 01c14000 {
++			status = "okay";
++		};
++
++		ohci0: usb at 01c14400 {
++			status = "okay";
++		};
++
++		ahci: sata at 01c18000 {
++			target-supply = <&reg_ahci_5v>;
++			status = "okay";
++		};
++
++		ehci1: usb at 01c1c000 {
++			status = "okay";
++		};
++
++		ohci1: usb at 01c1c400 {
++			status = "okay";
++		};
++
++		pinctrl at 01c20800 {
++			ahci_pwr_pin_a: ahci_pwr_pin at 0 {
++				allwinner,pins = "PH2";
++			};
++
++			led_pins_pcduino3: led_pins at 0 {
++				allwinner,pins = "PH15", "PH16";
++				allwinner,function = "gpio_out";
++				allwinner,drive = <0>;
++				allwinner,pull = <0>;
++			};
++
++			key_pins_pcduino3: key_pins at 0 {
++				allwinner,pins = "PH17", "PH18", "PH19";
++				allwinner,function = "gpio_in";
++				allwinner,drive = <0>;
++				allwinner,pull = <0>;
++			};
++		};
++
++		ir0: ir at 01c21800 {
++			pinctrl-names = "default";
++			pinctrl-0 = <&ir0_pins_a>;
++			status = "okay";
++		};
++
++		uart0: serial at 01c28000 {
++			pinctrl-names = "default";
++			pinctrl-0 = <&uart0_pins_a>;
++			status = "okay";
++		};
++
++		i2c0: i2c at 01c2ac00 {
++			pinctrl-names = "default";
++			pinctrl-0 = <&i2c0_pins_a>;
++			status = "okay";
++
++			axp209: pmic at 34 {
++				compatible = "x-powers,axp209";
++				reg = <0x34>;
++				interrupt-parent = <&nmi_intc>;
++				interrupts = <0 8>;
++
++				interrupt-controller;
++				#interrupt-cells = <1>;
++			};
++		};
++
++		gmac: ethernet at 01c50000 {
++			pinctrl-names = "default";
++			pinctrl-0 = <&gmac_pins_mii_a>;
++			phy = <&phy1>;
++			phy-mode = "mii";
++			status = "okay";
++
++			phy1: ethernet-phy at 1 {
++				reg = <1>;
++			};
++		};
++	};
++
++	leds {
++		compatible = "gpio-leds";
++		pinctrl-names = "default";
++		pinctrl-0 = <&led_pins_pcduino3>;
++
++		tx {
++			label = "pcduino3:green:tx";
++			gpios = <&pio 7 15 GPIO_ACTIVE_LOW>;
++		};
++
++		rx {
++			label = "pcduino3:green:rx";
++			gpios = <&pio 7 16 GPIO_ACTIVE_LOW>;
++		};
++	};
++
++	gpio_keys {
++		compatible = "gpio-keys";
++		pinctrl-names = "default";
++		pinctrl-0 = <&key_pins_pcduino3>;
++		#address-cells = <1>;
++		#size-cells = <0>;
++		button at 0 {
++			label = "Key Back";
++			linux,code = <KEY_BACK>;
++			gpios = <&pio 7 17 GPIO_ACTIVE_LOW>;
++		};
++		button at 1 {
++			label = "Key Home";
++			linux,code = <KEY_HOME>;
++			gpios = <&pio 7 18 GPIO_ACTIVE_LOW>;
++		};
++		button at 2 {
++			label = "Key Menu";
++			linux,code = <KEY_MENU>;
++			gpios = <&pio 7 19 GPIO_ACTIVE_LOW>;
++		};
++	};
++
++	reg_usb1_vbus: usb1-vbus {
++		status = "okay";
++	};
++
++	reg_usb2_vbus: usb2-vbus {
++		status = "okay";
++	};
++
++	reg_ahci_5v: ahci-5v {
++		gpio = <&pio 7 2 0>;
++		status = "okay";
++	};
++};

Copied: dists/wheezy-backports/linux/debian/patches/features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch (from r22263, dists/sid/linux/debian/patches/features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/wheezy-backports/linux/debian/patches/features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch	Fri Jan 16 03:13:28 2015	(r22271, copy of r22263, dists/sid/linux/debian/patches/features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch)
@@ -0,0 +1,74 @@
+From ca4ee84ccac71eb05fe3bedff9283cf52d4b4aa7 Mon Sep 17 00:00:00 2001
+From: Maxime Ripard <maxime.ripard at free-electrons.com>
+Date: Tue, 2 Sep 2014 19:25:26 +0200
+Subject: ARM: sun7i: pcduino3: Relicense the device tree under GPLv2/X11
+Origin: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/patch/?id=ca4ee84ccac71eb05fe3bedff9283cf52d4b4aa7
+
+The current GPL only licensing on the DTSI makes it very impractical for other
+software components licensed under another license.
+
+In order to make it easier for them to reuse our device trees, relicense our
+device trees under a GPL/X11 dual-license.
+
+Signed-off-by: Maxime Ripard <maxime.ripard at free-electrons.com>
+Acked-by: Zoltan HERPAI <wigyori at uid0.hu>
+
+diff --git a/arch/arm/boot/dts/sun7i-a20-pcduino3.dts b/arch/arm/boot/dts/sun7i-a20-pcduino3.dts
+index 046dfc0..8dca49b 100644
+--- a/arch/arm/boot/dts/sun7i-a20-pcduino3.dts
++++ b/arch/arm/boot/dts/sun7i-a20-pcduino3.dts
+@@ -2,12 +2,48 @@
+  * Copyright 2014 Zoltan HERPAI
+  * Zoltan HERPAI <wigyori at uid0.hu>
+  *
+- * The code contained herein is licensed under the GNU General Public
+- * License. You may obtain a copy of the GNU General Public License
+- * Version 2 or later at the following locations:
++ * This file is dual-licensed: you can use it either under the terms
++ * of the GPL or the X11 license, at your option. Note that this dual
++ * licensing only applies to this file, and not this project as a
++ * whole.
+  *
+- * http://www.opensource.org/licenses/gpl-license.html
+- * http://www.gnu.org/copyleft/gpl.html
++ *  a) This file is free software; you can redistribute it and/or
++ *     modify it under the terms of the GNU General Public License as
++ *     published by the Free Software Foundation; either version 2 of the
++ *     License, or (at your option) any later version.
++ *
++ *     This file is distributed in the hope that it will be useful,
++ *     but WITHOUT ANY WARRANTY; without even the implied warranty of
++ *     MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++ *     GNU General Public License for more details.
++ *
++ *     You should have received a copy of the GNU General Public
++ *     License along with this file; if not, write to the Free
++ *     Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston,
++ *     MA 02110-1301 USA
++ *
++ * Or, alternatively,
++ *
++ *  b) Permission is hereby granted, free of charge, to any person
++ *     obtaining a copy of this software and associated documentation
++ *     files (the "Software"), to deal in the Software without
++ *     restriction, including without limitation the rights to use,
++ *     copy, modify, merge, publish, distribute, sublicense, and/or
++ *     sell copies of the Software, and to permit persons to whom the
++ *     Software is furnished to do so, subject to the following
++ *     conditions:
++ *
++ *     The above copyright notice and this permission notice shall be
++ *     included in all copies or substantial portions of the Software.
++ *
++ *     THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
++ *     EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES
++ *     OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
++ *     NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT
++ *     HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
++ *     WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
++ *     FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
++ *     OTHER DEALINGS IN THE SOFTWARE.
+  */
+ 
+ /dts-v1/;
+

Modified: dists/wheezy-backports/linux/debian/patches/series
==============================================================================
--- dists/wheezy-backports/linux/debian/patches/series	Fri Jan 16 03:05:33 2015	(r22270)
+++ dists/wheezy-backports/linux/debian/patches/series	Fri Jan 16 03:13:28 2015	(r22271)
@@ -51,19 +51,13 @@
 bugfix/mips/disable-advansys.patch
 bugfix/arm/ixp4xx_iobe.patch
 bugfix/m68k/ethernat-kconfig.patch
-bugfix/s390/s390-3215-fix-hanging-console-issue.patch
-bugfix/arm64/arm64-crypto-fix-makefile-rule-for-aes-glue-.o.patch
 debian/btrfs-work-around-compiler-bug-on-arm.patch
-bugfix/s390/s390-3215-fix-tty-output-containing-tabs.patch
 bugfix/x86/drm-i915-initialise-userptr-mmu_notifier-serial-to-1.patch
 bugfix/x86/drm-i915-Add-some-L3-registers-to-the-parser-whiteli.patch
 bugfix/parisc/parisc-reduce-sigrtmin-from-37-to-32-to-behave-like-.patch
 bugfix/arm64/arm64-add-missing-dts-entry-for-X-Gene-platform.patch
 bugfix/arm64/arm64-removed-using-of-the-mask-attribute-in-the-dts.patch
-bugfix/x86/x86_64-traps-Stop-using-IST-for-SS.patch
-bugfix/x86/x86_64-traps-Fix-the-espfix64-DF-fixup-and-rewrite-i.patch
-bugfix/x86/x86_64-traps-Rework-bad_iret.patch
-bugfix/x86/x86-asm-traps-Disable-tracing-and-kprobes-in-fixup_b.patch
+bugfix/x86/acpi-video-run-_bcl-before-deciding-registering-back.patch
 
 # Arch features
 features/mips/MIPS-Support-hard-limit-of-cpu-count-nr_cpu_ids.patch
@@ -111,6 +105,8 @@
 features/arm/dts-sun7i-Add-Banana-Pi-board.patch
 features/arm/dts-sunxi-Banana-Pi-increase-startup-delay-for-the-GMAC-PHY-regulator.patch
 features/arm/dts-sun7i-Add-support-for-Olimex-A20-OLinuXino-LIME.patch
+features/arm/dts-sun7i-Add-board-support-for-LinkSprite-pcDuino-V3.patch
+features/arm/dts-sun7i-pcduino3-Relicense-the-device-tree-under-GPLv2-X11.patch
 features/arm64/drivers-net-Add-APM-X-Gene-SoC-ethernet-driver-suppo.patch
 features/arm64/drivers-net-NET_XGENE-should-depend-on-HAS_DMA.patch
 features/arm64/net-xgene-Check-negative-return-value-of-xgene_enet_.patch
@@ -135,13 +131,8 @@
 bugfix/all/disable-some-marvell-phys.patch
 debian/i2o-disable-i2o_ext_adaptec-on-64bit.patch
 bugfix/all/aic94xx-remove-broken-fallback-for-missing-ctrl-a.patch
-bugfix/all/fold-swapping-d_name.hash-into-switch_names.patch
-bugfix/all/vfs-Don-t-exchange-short-filenames-unconditionally.patch
 bugfix/all/rtsx_usb_ms-use-msleep_interruptible-in-polling-loop.patch
 bugfix/all/HID-i2c-hid-call-the-hid-driver-s-suspend-and-resume.patch
-bugfix/all/drivers-net-Disable-UFO-through-virtio.patch
-bugfix/all/drivers-net-ipv6-Select-IPv6-fragment-idents-for-vir.patch
-bugfix/all/revert-drivers-net-disable-ufo-through-virtio-in-macvtap-and-tun.patch
 bugfix/all/xen-netback-Adding-debugfs-io_ring_qX-files.patch
 bugfix/all/xen-netback-Using-a-new-state-bit-instead-of-carrier.patch
 bugfix/all/xen-netback-Turn-off-the-carrier-if-the-guest-is-not.patch
@@ -156,7 +147,12 @@
 bugfix/all/xen-netback-make-feature-rx-notify-mandatory.patch
 bugfix/all/xen-netback-fix-unlimited-guest-Rx-internal-queue-an.patch
 bugfix/all/xen-netback-reintroduce-guest-Rx-stall-detection.patch
-bugfix/all/of-fdt-memblock_reserve-memreserve-regions-in-the-ca.patch
+bugfix/all/xen-netback-Disable-NAPI-after-disabling-interrupts.patch
+bugfix/all/xen-netback-do-not-report-success-if-backend_create_.patch
+bugfix/all/netback-don-t-store-invalid-vif-pointer.patch
+bugfix/all/xen-netback-support-frontends-without-feature-rx-not.patch
+bugfix/all/aufs-move-d_rcu-from-overlapping-d_child-to-overlapping-d.patch
+bugfix/all/net-mv643xx-disable-tso-by-default.patch
 
 # memfd_create() & kdbus backport
 features/all/kdbus/mm-allow-drivers-to-prevent-new-writable-mappings.patch
@@ -177,6 +173,7 @@
 
 # Miscellaneous features
 features/all/efi-autoload-efivars.patch
+features/all/efi-autoload-efi-pstore.patch
 features/all/virtio-scsi-Implement-change_queue_depth-for-virtscs.patch
 debian/revert-staging-sm7xxfb-remove-driver.patch
 features/all/sfc-Adding-PCI-ID-for-Solarflare-7000-series-40G-net.patch
@@ -187,6 +184,7 @@
 features/all/of-correct-of_console_check-s-return-value.patch
 features/all/of-add-optional-options-parameter-to-of_find_node_by.patch
 features/all/of-support-passing-console-options-with-stdout-path.patch
+features/all/efi-expose-underlying-uefi-firmware-platform-size-to.patch
 
 # Update r8723au to 3.17
 features/all/r8723au/0001-staging-rtl8723au-rtw_get_wps_ie23a-Remove-unused-de.patch
@@ -485,3 +483,9 @@
 debian/iovec-fix-abi-change-in-3.16.7-ckt1.patch
 debian/truncate-fix-abi-change-in-3.16.7-ckt1.patch
 debian/perf-fix-abi-change-in-3.16.7-ckt2.patch
+debian/arm-thread_info-fix-abi-change-in-3.16.7-ckt3.patch
+debian/pci-fix-abi-change-in-3.16.7-ckt3.patch
+debian/vfs-avoid-abi-change-for-dentry-union-changes.patch
+debian/userns-fix-abi-change-in-3.16.7-ckt4.patch
+bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch
+bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch



More information about the Kernel-svn-changes mailing list